Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1802s
  • max time network
    1570s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    07-05-2021 07:14

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 44 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 37 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 36 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1004
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1232
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2836
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
          • Modifies registry class
          PID:2764
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2708
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2492
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2448
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1820
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1408
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1192
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1056
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:788
                    • C:\Users\Admin\AppData\Roaming\rtguidb
                      C:\Users\Admin\AppData\Roaming\rtguidb
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4896
                      • C:\Users\Admin\AppData\Roaming\rtguidb
                        C:\Users\Admin\AppData\Roaming\rtguidb
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:96
                    • C:\Users\Admin\AppData\Roaming\rtguidb
                      C:\Users\Admin\AppData\Roaming\rtguidb
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5796
                      • C:\Users\Admin\AppData\Roaming\rtguidb
                        C:\Users\Admin\AppData\Roaming\rtguidb
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5592
                  • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                    "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                    1⤵
                    • Checks computer location settings
                    • Suspicious use of WriteProcessMemory
                    PID:3128
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                      2⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:2636
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                        3⤵
                        • Loads dropped DLL
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3980
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3088
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:2624
                      • C:\Users\Admin\AppData\Local\Temp\is-S35IV.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-S35IV.tmp\Install.tmp" /SL5="$90062,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:1524
                        • C:\Users\Admin\AppData\Local\Temp\is-76I5Q.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-76I5Q.tmp\Ultra.exe" /S /UID=burnerch1
                          4⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in Program Files directory
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:4040
                          • C:\Program Files\Internet Explorer\EWLDDYWEOY\ultramediaburner.exe
                            "C:\Program Files\Internet Explorer\EWLDDYWEOY\ultramediaburner.exe" /VERYSILENT
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:1164
                            • C:\Users\Admin\AppData\Local\Temp\is-49SU4.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-49SU4.tmp\ultramediaburner.tmp" /SL5="$701E6,281924,62464,C:\Program Files\Internet Explorer\EWLDDYWEOY\ultramediaburner.exe" /VERYSILENT
                              6⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:2248
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                7⤵
                                • Executes dropped EXE
                                PID:3788
                          • C:\Users\Admin\AppData\Local\Temp\14-291ec-25d-3d6ab-6a30575ca1821\Fomulasyshu.exe
                            "C:\Users\Admin\AppData\Local\Temp\14-291ec-25d-3d6ab-6a30575ca1821\Fomulasyshu.exe"
                            5⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:636
                          • C:\Users\Admin\AppData\Local\Temp\dc-05ee5-728-103a2-7ff16c6e0adf1\Pyruxaemaeco.exe
                            "C:\Users\Admin\AppData\Local\Temp\dc-05ee5-728-103a2-7ff16c6e0adf1\Pyruxaemaeco.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:2272
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\turjwoub.sua\KiffMainE1.exe & exit
                              6⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4948
                              • C:\Users\Admin\AppData\Local\Temp\turjwoub.sua\KiffMainE1.exe
                                C:\Users\Admin\AppData\Local\Temp\turjwoub.sua\KiffMainE1.exe
                                7⤵
                                • Executes dropped EXE
                                PID:5044
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0dxz42ws.mda\001.exe & exit
                              6⤵
                                PID:5240
                                • C:\Users\Admin\AppData\Local\Temp\0dxz42ws.mda\001.exe
                                  C:\Users\Admin\AppData\Local\Temp\0dxz42ws.mda\001.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5520
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sy25aax1.2ui\setup.exe /eufour & exit
                                6⤵
                                  PID:5632
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kvnmozht.omg\installer.exe /qn CAMPAIGN="654" & exit
                                  6⤵
                                    PID:5940
                                    • C:\Users\Admin\AppData\Local\Temp\kvnmozht.omg\installer.exe
                                      C:\Users\Admin\AppData\Local\Temp\kvnmozht.omg\installer.exe /qn CAMPAIGN="654"
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Enumerates connected drives
                                      • Modifies system certificate store
                                      • Suspicious use of FindShellTrayWindow
                                      PID:4928
                                      • C:\Windows\SysWOW64\msiexec.exe
                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\kvnmozht.omg\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\kvnmozht.omg\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620119837 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                        8⤵
                                          PID:5684
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a20fr5bn.mif\gpooe.exe & exit
                                      6⤵
                                        PID:4808
                                        • C:\Users\Admin\AppData\Local\Temp\a20fr5bn.mif\gpooe.exe
                                          C:\Users\Admin\AppData\Local\Temp\a20fr5bn.mif\gpooe.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          PID:4224
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:5352
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:5648
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4796
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:5948
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wmrylolg.bcw\setup.exe /mixfour & exit
                                        6⤵
                                          PID:5180
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\amec4n2x.14i\google-game.exe & exit
                                          6⤵
                                            PID:5676
                                            • C:\Users\Admin\AppData\Local\Temp\amec4n2x.14i\google-game.exe
                                              C:\Users\Admin\AppData\Local\Temp\amec4n2x.14i\google-game.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:5064
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                8⤵
                                                • Loads dropped DLL
                                                PID:4440
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ge5glm3b.haa\huesaa.exe & exit
                                            6⤵
                                              PID:5108
                                              • C:\Users\Admin\AppData\Local\Temp\ge5glm3b.haa\huesaa.exe
                                                C:\Users\Admin\AppData\Local\Temp\ge5glm3b.haa\huesaa.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Modifies Internet Explorer settings
                                                PID:4772
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                    PID:5828
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:5104
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:5332
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:4312
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zy0famy4.pzk\askinstall39.exe & exit
                                                  6⤵
                                                    PID:5728
                                                    • C:\Users\Admin\AppData\Local\Temp\zy0famy4.pzk\askinstall39.exe
                                                      C:\Users\Admin\AppData\Local\Temp\zy0famy4.pzk\askinstall39.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:2972
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                        8⤵
                                                          PID:5264
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /f /im chrome.exe
                                                            9⤵
                                                            • Kills process with taskkill
                                                            PID:4380
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fuxdgnfz.npa\setup.exe & exit
                                                      6⤵
                                                        PID:5024
                                                        • C:\Users\Admin\AppData\Local\Temp\fuxdgnfz.npa\setup.exe
                                                          C:\Users\Admin\AppData\Local\Temp\fuxdgnfz.npa\setup.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:2300
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\fuxdgnfz.npa\setup.exe"
                                                            8⤵
                                                              PID:4976
                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                ping 1.1.1.1 -n 1 -w 3000
                                                                9⤵
                                                                • Runs ping.exe
                                                                PID:4920
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k1w3miun.h0n\y1.exe & exit
                                                          6⤵
                                                            PID:964
                                                            • C:\Users\Admin\AppData\Local\Temp\k1w3miun.h0n\y1.exe
                                                              C:\Users\Admin\AppData\Local\Temp\k1w3miun.h0n\y1.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:5780
                                                              • C:\Users\Admin\AppData\Local\Temp\piaXBek9uL.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\piaXBek9uL.exe"
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Modifies system certificate store
                                                                PID:5620
                                                                • C:\Users\Admin\AppData\Roaming\1620379192541.exe
                                                                  "C:\Users\Admin\AppData\Roaming\1620379192541.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620379192541.txt"
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  PID:4724
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\piaXBek9uL.exe"
                                                                  9⤵
                                                                    PID:5916
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      10⤵
                                                                      • Executes dropped EXE
                                                                      PID:5828
                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                      ping 127.0.0.1 -n 3
                                                                      10⤵
                                                                      • Runs ping.exe
                                                                      PID:5508
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\k1w3miun.h0n\y1.exe"
                                                                  8⤵
                                                                    PID:5384
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /T 10 /NOBREAK
                                                                      9⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:4676
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ed5mvtko.r4a\toolspab1.exe & exit
                                                                6⤵
                                                                  PID:4436
                                                                  • C:\Users\Admin\AppData\Local\Temp\ed5mvtko.r4a\toolspab1.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\ed5mvtko.r4a\toolspab1.exe
                                                                    7⤵
                                                                      PID:5124
                                                                      • C:\Users\Admin\AppData\Local\Temp\ed5mvtko.r4a\toolspab1.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\ed5mvtko.r4a\toolspab1.exe
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks SCSI registry key(s)
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:5104
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dgf3w3cj.zfz\005.exe & exit
                                                                    6⤵
                                                                      PID:4528
                                                                      • C:\Users\Admin\AppData\Local\Temp\dgf3w3cj.zfz\005.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\dgf3w3cj.zfz\005.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:4976
                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Modifies system certificate store
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1640
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                3⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:4584
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping 127.0.0.1
                                                                  4⤵
                                                                  • Runs ping.exe
                                                                  PID:4716
                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:2520
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 3540
                                                                3⤵
                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                • Drops file in Windows directory
                                                                • Program crash
                                                                PID:6128
                                                          • \??\c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                            1⤵
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:3932
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                              2⤵
                                                              • Checks processor information in registry
                                                              • Modifies data under HKEY_USERS
                                                              • Modifies registry class
                                                              PID:3356
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                              2⤵
                                                              • Drops file in System32 directory
                                                              • Checks processor information in registry
                                                              • Modifies data under HKEY_USERS
                                                              • Modifies registry class
                                                              PID:3948
                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                            1⤵
                                                            • Drops file in Windows directory
                                                            • Modifies Internet Explorer settings
                                                            • Modifies registry class
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4408
                                                          • C:\Windows\system32\browser_broker.exe
                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                            1⤵
                                                              PID:4772
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Suspicious behavior: MapViewOfSection
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5032
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Modifies Internet Explorer settings
                                                              • Modifies registry class
                                                              PID:5020
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Modifies registry class
                                                              PID:4204
                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                              1⤵
                                                              • Modifies registry class
                                                              PID:5864
                                                            • C:\Windows\system32\msiexec.exe
                                                              C:\Windows\system32\msiexec.exe /V
                                                              1⤵
                                                              • Enumerates connected drives
                                                              • Drops file in Program Files directory
                                                              • Drops file in Windows directory
                                                              • Modifies data under HKEY_USERS
                                                              • Modifies registry class
                                                              PID:5800
                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 73E5D34962E48AA29F3B05DD418616DB C
                                                                2⤵
                                                                • Loads dropped DLL
                                                                PID:5416
                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                C:\Windows\syswow64\MsiExec.exe -Embedding F5012B214AB98189D224F0FC14C4A735
                                                                2⤵
                                                                • Blocklisted process makes network request
                                                                • Loads dropped DLL
                                                                PID:5552
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                  3⤵
                                                                  • Kills process with taskkill
                                                                  PID:5484
                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                C:\Windows\syswow64\MsiExec.exe -Embedding C18D32B7B704A52A1793E03913EA3142 E Global\MSI0000
                                                                2⤵
                                                                • Loads dropped DLL
                                                                PID:5272
                                                            • C:\Windows\system32\DllHost.exe
                                                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                              1⤵
                                                                PID:5264
                                                              • C:\Users\Admin\AppData\Local\Temp\FF40.exe
                                                                C:\Users\Admin\AppData\Local\Temp\FF40.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6020
                                                              • C:\Users\Admin\AppData\Local\Temp\11FE.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11FE.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                • Suspicious use of SetThreadContext
                                                                PID:5972
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                  2⤵
                                                                    PID:5264
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout 1
                                                                      3⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:4592
                                                                  • C:\Users\Admin\AppData\Local\Temp\11FE.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\11FE.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks processor information in registry
                                                                    PID:6064
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 11FE.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\11FE.exe" & del C:\ProgramData\*.dll & exit
                                                                      3⤵
                                                                        PID:5488
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /im 11FE.exe /f
                                                                          4⤵
                                                                          • Kills process with taskkill
                                                                          PID:5756
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout /t 6
                                                                          4⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:3668
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5972 -s 1492
                                                                      2⤵
                                                                      • Program crash
                                                                      PID:3556
                                                                  • C:\Users\Admin\AppData\Local\Temp\1655.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\1655.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:5004
                                                                    • C:\Users\Admin\AppData\Local\Temp\1655.exe
                                                                      "{path}"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:4020
                                                                  • C:\Users\Admin\AppData\Local\Temp\1B76.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\1B76.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:4016
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                      PID:5068
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:5748
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                          PID:6040
                                                                        • C:\Windows\explorer.exe
                                                                          C:\Windows\explorer.exe
                                                                          1⤵
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:2760
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                          1⤵
                                                                            PID:5836
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe
                                                                            1⤵
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:1376
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                              PID:1640
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:928
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:5124
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                              1⤵
                                                                              • Drops file in Windows directory
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:1052
                                                                            • C:\Windows\system32\browser_broker.exe
                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              PID:2788
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4716
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:3008
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:5624

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                            Persistence

                                                                            Registry Run Keys / Startup Folder

                                                                            1
                                                                            T1060

                                                                            Defense Evasion

                                                                            Modify Registry

                                                                            3
                                                                            T1112

                                                                            Install Root Certificate

                                                                            1
                                                                            T1130

                                                                            Credential Access

                                                                            Credentials in Files

                                                                            4
                                                                            T1081

                                                                            Discovery

                                                                            Software Discovery

                                                                            1
                                                                            T1518

                                                                            Query Registry

                                                                            5
                                                                            T1012

                                                                            System Information Discovery

                                                                            5
                                                                            T1082

                                                                            Peripheral Device Discovery

                                                                            2
                                                                            T1120

                                                                            Remote System Discovery

                                                                            1
                                                                            T1018

                                                                            Collection

                                                                            Data from Local System

                                                                            4
                                                                            T1005

                                                                            Command and Control

                                                                            Web Service

                                                                            1
                                                                            T1102

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                              MD5

                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                              SHA1

                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                              SHA256

                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                              SHA512

                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                              MD5

                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                              SHA1

                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                              SHA256

                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                              SHA512

                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                            • C:\Program Files\Internet Explorer\EWLDDYWEOY\ultramediaburner.exe
                                                                              MD5

                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                              SHA1

                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                              SHA256

                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                              SHA512

                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                            • C:\Program Files\Internet Explorer\EWLDDYWEOY\ultramediaburner.exe
                                                                              MD5

                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                              SHA1

                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                              SHA256

                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                              SHA512

                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                            • C:\Program Files\install.dat
                                                                              MD5

                                                                              806c3221a013fec9530762750556c332

                                                                              SHA1

                                                                              36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                              SHA256

                                                                              9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                              SHA512

                                                                              56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                            • C:\Program Files\install.dll
                                                                              MD5

                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                              SHA1

                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                              SHA256

                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                              SHA512

                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                              MD5

                                                                              dcfd90963de0db1b94cefc9d1a72c637

                                                                              SHA1

                                                                              867dc1596b8125c82dc695d95bdfb2f80b66fd90

                                                                              SHA256

                                                                              3e05fe3344532ce0e51f88d938e496631cf6edf46eaccabd1a7abbb61836bf00

                                                                              SHA512

                                                                              c3c17f2e0a6a2e91a6acb560f1f6a4e34d916a2088447815b34819ee65c0b4ba6455a6cd9d41f93fadf4a49cc07c28b8a9bdc3dbd683c68489a32342faa5ecea

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                              MD5

                                                                              5206c1963b6b35e45c5ddfb33af6702b

                                                                              SHA1

                                                                              4a899b3c2d271a9ae4ab0c088afe9bb5192bc256

                                                                              SHA256

                                                                              3ce3892ee16e51675a8f059194669e5f1ee7b47a4dcf7607253a358cf7babaa2

                                                                              SHA512

                                                                              727cca40a9fddbd07989d9b24f2379fae3884c59baa5a922a8b33045fcddb278bb7d78ccc905ea8f1533ab7fbdbc39247ce860ed2892e4ae820703198fd96e4b

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                              MD5

                                                                              8cee7b5bcf71bb93927e4793f2ada4a9

                                                                              SHA1

                                                                              1043011a74038ab44aabaefb894d9d3138a9b1ff

                                                                              SHA256

                                                                              121d76eec874997566b5ef63d109d94dbee0ec3deb05385bab0a4d46ec86c475

                                                                              SHA512

                                                                              c1db884c9ba084f706e63da24d69f1efcf4408b428be2a6032bf1ce9f67bd218166f03837c7a7087a2b65d814f9eef880cc499680efbfd6a9289c4da0fcc29fd

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                              MD5

                                                                              5c35fa835658edd475edb62662861e98

                                                                              SHA1

                                                                              0be056cab53ae1f1ca6d8b0908502cb676d8d840

                                                                              SHA256

                                                                              220ee5a07f9319fa398d4f4f56124ec23a0be20532a3540800c0583b9ce9d544

                                                                              SHA512

                                                                              67211704892ebf55a72f511edcadd73ff625805594e5edf6c8bd85aeeffdfffe15f99f8690d7446dbebce2ba29576ebd3b17f4e02eccf2f5e7c2de18b3c29d03

                                                                            • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                              MD5

                                                                              5ec59e16f48e6ad07795c6e8557405a1

                                                                              SHA1

                                                                              f62663cd76b7336d4a87fb86b33b37474257c950

                                                                              SHA256

                                                                              3bf8051ae34b1dccb5069eadb52ecf5918b9e71cbfa7ebc4444454b62dbe38ed

                                                                              SHA512

                                                                              fcf239dd4793cbaab92b7f3ab642ab567bd5be9087fbfaadb2b60c0fc37b47c29ccc0d683906ef466bdaf5e4f8edb005d884e83223dc8efa3b169fcb67566b2c

                                                                            • C:\Users\Admin\AppData\Local\Temp\0dxz42ws.mda\001.exe
                                                                              MD5

                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                              SHA1

                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                              SHA256

                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                              SHA512

                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                            • C:\Users\Admin\AppData\Local\Temp\0dxz42ws.mda\001.exe
                                                                              MD5

                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                              SHA1

                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                              SHA256

                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                              SHA512

                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                            • C:\Users\Admin\AppData\Local\Temp\14-291ec-25d-3d6ab-6a30575ca1821\Fomulasyshu.exe
                                                                              MD5

                                                                              c0cf9a2aa73be476329a8ffd03c17b19

                                                                              SHA1

                                                                              c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                              SHA256

                                                                              f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                              SHA512

                                                                              32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                            • C:\Users\Admin\AppData\Local\Temp\14-291ec-25d-3d6ab-6a30575ca1821\Fomulasyshu.exe
                                                                              MD5

                                                                              c0cf9a2aa73be476329a8ffd03c17b19

                                                                              SHA1

                                                                              c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                              SHA256

                                                                              f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                              SHA512

                                                                              32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                            • C:\Users\Admin\AppData\Local\Temp\14-291ec-25d-3d6ab-6a30575ca1821\Fomulasyshu.exe.config
                                                                              MD5

                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                              SHA1

                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                              SHA256

                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                              SHA512

                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                            • C:\Users\Admin\AppData\Local\Temp\MSI552.tmp
                                                                              MD5

                                                                              d07ddd437009ebb9c21882579bf2df0d

                                                                              SHA1

                                                                              a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                              SHA256

                                                                              c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                              SHA512

                                                                              8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                            • C:\Users\Admin\AppData\Local\Temp\MSI8ED.tmp
                                                                              MD5

                                                                              5a25fb13ed470b77eefd2eb89cb62c47

                                                                              SHA1

                                                                              3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                              SHA256

                                                                              0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                              SHA512

                                                                              2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                              MD5

                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                              SHA1

                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                              SHA256

                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                              SHA512

                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                              MD5

                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                              SHA1

                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                              SHA256

                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                              SHA512

                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                              MD5

                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                              SHA1

                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                              SHA256

                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                              SHA512

                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                              MD5

                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                              SHA1

                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                              SHA256

                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                              SHA512

                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                              MD5

                                                                              3bc84c0e8831842f2ae263789217245d

                                                                              SHA1

                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                              SHA256

                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                              SHA512

                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                              MD5

                                                                              3bc84c0e8831842f2ae263789217245d

                                                                              SHA1

                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                              SHA256

                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                              SHA512

                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                              MD5

                                                                              25d9f83dc738b4894cf159c6a9754e40

                                                                              SHA1

                                                                              152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                              SHA256

                                                                              8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                              SHA512

                                                                              41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                              MD5

                                                                              25d9f83dc738b4894cf159c6a9754e40

                                                                              SHA1

                                                                              152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                              SHA256

                                                                              8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                              SHA512

                                                                              41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                              MD5

                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                              SHA1

                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                              SHA256

                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                              SHA512

                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                              MD5

                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                              SHA1

                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                              SHA256

                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                              SHA512

                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                            • C:\Users\Admin\AppData\Local\Temp\a20fr5bn.mif\gpooe.exe
                                                                              MD5

                                                                              6e81752fb65ced20098707c0a97ee26e

                                                                              SHA1

                                                                              948905afef6348c4141b88db6c361ea9cfa01716

                                                                              SHA256

                                                                              b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                              SHA512

                                                                              00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                            • C:\Users\Admin\AppData\Local\Temp\a20fr5bn.mif\gpooe.exe
                                                                              MD5

                                                                              6e81752fb65ced20098707c0a97ee26e

                                                                              SHA1

                                                                              948905afef6348c4141b88db6c361ea9cfa01716

                                                                              SHA256

                                                                              b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                              SHA512

                                                                              00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                            • C:\Users\Admin\AppData\Local\Temp\amec4n2x.14i\google-game.exe
                                                                              MD5

                                                                              cab488c5b9953c0b06545b75a07ea040

                                                                              SHA1

                                                                              284196fe7f37e7a69c340509e91edc6de713946d

                                                                              SHA256

                                                                              9f7d5cc40b9e89c3bd65fcd2064be2a02a064bca83696f5f529a7a8269b2cf09

                                                                              SHA512

                                                                              b98ae9c273ec4b512218d306b9fc73d46f1b39500fa9f2551d336b69521316db52dbc98ad87021cfe00a49f29dfd9b20a495f4f904b6ceaa61bd883f245c44f3

                                                                            • C:\Users\Admin\AppData\Local\Temp\amec4n2x.14i\google-game.exe
                                                                              MD5

                                                                              cab488c5b9953c0b06545b75a07ea040

                                                                              SHA1

                                                                              284196fe7f37e7a69c340509e91edc6de713946d

                                                                              SHA256

                                                                              9f7d5cc40b9e89c3bd65fcd2064be2a02a064bca83696f5f529a7a8269b2cf09

                                                                              SHA512

                                                                              b98ae9c273ec4b512218d306b9fc73d46f1b39500fa9f2551d336b69521316db52dbc98ad87021cfe00a49f29dfd9b20a495f4f904b6ceaa61bd883f245c44f3

                                                                            • C:\Users\Admin\AppData\Local\Temp\dc-05ee5-728-103a2-7ff16c6e0adf1\Kenessey.txt
                                                                              MD5

                                                                              97384261b8bbf966df16e5ad509922db

                                                                              SHA1

                                                                              2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                              SHA256

                                                                              9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                              SHA512

                                                                              b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                            • C:\Users\Admin\AppData\Local\Temp\dc-05ee5-728-103a2-7ff16c6e0adf1\Pyruxaemaeco.exe
                                                                              MD5

                                                                              1f19330a59c0369f5d0b77b02f275568

                                                                              SHA1

                                                                              0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                              SHA256

                                                                              f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                              SHA512

                                                                              3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                            • C:\Users\Admin\AppData\Local\Temp\dc-05ee5-728-103a2-7ff16c6e0adf1\Pyruxaemaeco.exe
                                                                              MD5

                                                                              1f19330a59c0369f5d0b77b02f275568

                                                                              SHA1

                                                                              0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                              SHA256

                                                                              f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                              SHA512

                                                                              3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                            • C:\Users\Admin\AppData\Local\Temp\dc-05ee5-728-103a2-7ff16c6e0adf1\Pyruxaemaeco.exe.config
                                                                              MD5

                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                              SHA1

                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                              SHA256

                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                              SHA512

                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              MD5

                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                              SHA1

                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                              SHA256

                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                              SHA512

                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                            • C:\Users\Admin\AppData\Local\Temp\ge5glm3b.haa\huesaa.exe
                                                                              MD5

                                                                              646428f3a2c7fe50913dcd8458d53ae4

                                                                              SHA1

                                                                              a129d6ba974213d0a90273161f1baabdfb871521

                                                                              SHA256

                                                                              e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                              SHA512

                                                                              6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                            • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                              MD5

                                                                              93215e8067af15859be22e997779862b

                                                                              SHA1

                                                                              7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                              SHA256

                                                                              a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                              SHA512

                                                                              b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                            • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                              MD5

                                                                              b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                              SHA1

                                                                              0396814e95dd6410e16f8dd0131ec492718b88da

                                                                              SHA256

                                                                              9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                              SHA512

                                                                              f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                            • C:\Users\Admin\AppData\Local\Temp\is-49SU4.tmp\ultramediaburner.tmp
                                                                              MD5

                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                              SHA1

                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                              SHA256

                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                              SHA512

                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                            • C:\Users\Admin\AppData\Local\Temp\is-49SU4.tmp\ultramediaburner.tmp
                                                                              MD5

                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                              SHA1

                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                              SHA256

                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                              SHA512

                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                            • C:\Users\Admin\AppData\Local\Temp\is-76I5Q.tmp\Ultra.exe
                                                                              MD5

                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                              SHA1

                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                              SHA256

                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                              SHA512

                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                            • C:\Users\Admin\AppData\Local\Temp\is-76I5Q.tmp\Ultra.exe
                                                                              MD5

                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                              SHA1

                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                              SHA256

                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                              SHA512

                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                            • C:\Users\Admin\AppData\Local\Temp\is-S35IV.tmp\Install.tmp
                                                                              MD5

                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                              SHA1

                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                              SHA256

                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                              SHA512

                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              MD5

                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                              SHA1

                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                              SHA256

                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                              SHA512

                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              MD5

                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                              SHA1

                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                              SHA256

                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                              SHA512

                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                            • C:\Users\Admin\AppData\Local\Temp\kvnmozht.omg\installer.exe
                                                                              MD5

                                                                              cd5e5ff81c7acf017878b065357f3568

                                                                              SHA1

                                                                              096900f55df446b72f9237f80aaf090001afa2a2

                                                                              SHA256

                                                                              7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                              SHA512

                                                                              1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                            • C:\Users\Admin\AppData\Local\Temp\kvnmozht.omg\installer.exe
                                                                              MD5

                                                                              cd5e5ff81c7acf017878b065357f3568

                                                                              SHA1

                                                                              096900f55df446b72f9237f80aaf090001afa2a2

                                                                              SHA256

                                                                              7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                              SHA512

                                                                              1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                            • C:\Users\Admin\AppData\Local\Temp\sy25aax1.2ui\setup.exe
                                                                              MD5

                                                                              4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                              SHA1

                                                                              c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                              SHA256

                                                                              6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                              SHA512

                                                                              0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                            • C:\Users\Admin\AppData\Local\Temp\turjwoub.sua\KiffMainE1.exe
                                                                              MD5

                                                                              9ffeb510285c1c7450b00cad5cf7e28b

                                                                              SHA1

                                                                              9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                              SHA256

                                                                              bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                              SHA512

                                                                              0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                            • C:\Users\Admin\AppData\Local\Temp\turjwoub.sua\KiffMainE1.exe
                                                                              MD5

                                                                              9ffeb510285c1c7450b00cad5cf7e28b

                                                                              SHA1

                                                                              9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                              SHA256

                                                                              bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                              SHA512

                                                                              0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                            • C:\Users\Admin\AppData\Local\Temp\wmrylolg.bcw\setup.exe
                                                                              MD5

                                                                              4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                              SHA1

                                                                              c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                              SHA256

                                                                              6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                              SHA512

                                                                              0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                            • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                              MD5

                                                                              ccaf3827849d948abc7b3c0874c4aa4c

                                                                              SHA1

                                                                              08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                              SHA256

                                                                              1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                              SHA512

                                                                              96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                            • C:\Windows\Installer\MSI1483.tmp
                                                                              MD5

                                                                              07df9ca625c2cb953b2a7f7f699cee7c

                                                                              SHA1

                                                                              3225e84b51ba76eb650231c94231b70b70b997c9

                                                                              SHA256

                                                                              265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                              SHA512

                                                                              104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                            • \Program Files\install.dll
                                                                              MD5

                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                              SHA1

                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                              SHA256

                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                              SHA512

                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                            • \Users\Admin\AppData\Local\Temp\INA502.tmp
                                                                              MD5

                                                                              07df9ca625c2cb953b2a7f7f699cee7c

                                                                              SHA1

                                                                              3225e84b51ba76eb650231c94231b70b70b997c9

                                                                              SHA256

                                                                              265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                              SHA512

                                                                              104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                            • \Users\Admin\AppData\Local\Temp\MSI552.tmp
                                                                              MD5

                                                                              d07ddd437009ebb9c21882579bf2df0d

                                                                              SHA1

                                                                              a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                              SHA256

                                                                              c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                              SHA512

                                                                              8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                            • \Users\Admin\AppData\Local\Temp\MSI8ED.tmp
                                                                              MD5

                                                                              5a25fb13ed470b77eefd2eb89cb62c47

                                                                              SHA1

                                                                              3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                              SHA256

                                                                              0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                              SHA512

                                                                              2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                            • \Users\Admin\AppData\Local\Temp\install.dll
                                                                              MD5

                                                                              b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                              SHA1

                                                                              0396814e95dd6410e16f8dd0131ec492718b88da

                                                                              SHA256

                                                                              9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                              SHA512

                                                                              f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                            • \Users\Admin\AppData\Local\Temp\is-76I5Q.tmp\idp.dll
                                                                              MD5

                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                              SHA1

                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                              SHA256

                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                              SHA512

                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                            • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                              MD5

                                                                              858c99cc729be2db6f37e25747640333

                                                                              SHA1

                                                                              69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                              SHA256

                                                                              d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                              SHA512

                                                                              f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                            • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                              MD5

                                                                              858c99cc729be2db6f37e25747640333

                                                                              SHA1

                                                                              69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                              SHA256

                                                                              d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                              SHA512

                                                                              f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                            • \Windows\Installer\MSI1483.tmp
                                                                              MD5

                                                                              07df9ca625c2cb953b2a7f7f699cee7c

                                                                              SHA1

                                                                              3225e84b51ba76eb650231c94231b70b70b997c9

                                                                              SHA256

                                                                              265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                              SHA512

                                                                              104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                            • memory/636-217-0x0000000000000000-mapping.dmp
                                                                            • memory/636-229-0x00000000021F0000-0x00000000021F2000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/788-187-0x0000020AD6A60000-0x0000020AD6AD0000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/788-334-0x0000020AD6FA0000-0x0000020AD7010000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/964-351-0x0000000000000000-mapping.dmp
                                                                            • memory/1004-323-0x000001FFF5CF0000-0x000001FFF5D3B000-memory.dmp
                                                                              Filesize

                                                                              300KB

                                                                            • memory/1004-324-0x000001FFF6440000-0x000001FFF64B0000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/1004-178-0x000001FFF5D60000-0x000001FFF5DD0000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/1056-185-0x00000230BB2D0000-0x00000230BB340000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/1056-331-0x00000230BB450000-0x00000230BB4C0000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/1164-209-0x0000000000000000-mapping.dmp
                                                                            • memory/1164-211-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                              Filesize

                                                                              88KB

                                                                            • memory/1192-162-0x0000020BD2980000-0x0000020BD29F0000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/1232-167-0x0000015608570000-0x00000156085E0000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/1408-189-0x00000169715D0000-0x0000016971640000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/1524-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1524-195-0x0000000000000000-mapping.dmp
                                                                            • memory/1640-232-0x0000000000000000-mapping.dmp
                                                                            • memory/1640-235-0x00000000002E0000-0x00000000002ED000-memory.dmp
                                                                              Filesize

                                                                              52KB

                                                                            • memory/1820-155-0x000002C8A8710000-0x000002C8A8780000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/2248-213-0x0000000000000000-mapping.dmp
                                                                            • memory/2248-216-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/2272-238-0x00000000022B2000-0x00000000022B4000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/2272-225-0x0000000000000000-mapping.dmp
                                                                            • memory/2272-242-0x00000000022B5000-0x00000000022B6000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/2272-231-0x00000000022B0000-0x00000000022B2000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/2300-349-0x0000000000000000-mapping.dmp
                                                                            • memory/2448-183-0x000001B955C80000-0x000001B955CF0000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/2492-181-0x000001A97E140000-0x000001A97E1B0000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/2520-254-0x0000000000000000-mapping.dmp
                                                                            • memory/2520-265-0x0000000003790000-0x00000000037A0000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/2520-259-0x0000000003540000-0x0000000003550000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/2624-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                              Filesize

                                                                              172KB

                                                                            • memory/2624-191-0x0000000000000000-mapping.dmp
                                                                            • memory/2636-116-0x0000000000000000-mapping.dmp
                                                                            • memory/2708-173-0x000002A601B80000-0x000002A601BF0000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/2764-179-0x0000017A3EE90000-0x0000017A3EF00000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/2836-168-0x000001FE52570000-0x000001FE525E0000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/2972-346-0x0000000000000000-mapping.dmp
                                                                            • memory/3088-123-0x0000000000000000-mapping.dmp
                                                                            • memory/3088-130-0x0000000001020000-0x0000000001021000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3088-131-0x0000000001030000-0x000000000104C000-memory.dmp
                                                                              Filesize

                                                                              112KB

                                                                            • memory/3088-132-0x0000000001050000-0x0000000001051000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3088-153-0x0000000001080000-0x0000000001082000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/3088-126-0x0000000000A00000-0x0000000000A01000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3356-135-0x00007FF6D3594060-mapping.dmp
                                                                            • memory/3356-172-0x000001C4DBBD0000-0x000001C4DBC40000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/3788-241-0x00000000028C5000-0x00000000028C7000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/3788-240-0x00000000028C4000-0x00000000028C5000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3788-239-0x00000000028C2000-0x00000000028C4000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/3788-230-0x00000000028C0000-0x00000000028C2000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/3788-222-0x0000000000000000-mapping.dmp
                                                                            • memory/3932-156-0x0000026DC9250000-0x0000026DC929B000-memory.dmp
                                                                              Filesize

                                                                              300KB

                                                                            • memory/3932-160-0x0000026DC9310000-0x0000026DC9380000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/3948-204-0x00007FF6D3594060-mapping.dmp
                                                                            • memory/3948-250-0x0000011EC4A00000-0x0000011EC4B01000-memory.dmp
                                                                              Filesize

                                                                              1.0MB

                                                                            • memory/3948-208-0x0000011EC23D0000-0x0000011EC2440000-memory.dmp
                                                                              Filesize

                                                                              448KB

                                                                            • memory/3948-207-0x0000011EC20E0000-0x0000011EC212B000-memory.dmp
                                                                              Filesize

                                                                              300KB

                                                                            • memory/3980-129-0x00000000047F0000-0x000000000484C000-memory.dmp
                                                                              Filesize

                                                                              368KB

                                                                            • memory/3980-127-0x0000000002E4A000-0x0000000002F4B000-memory.dmp
                                                                              Filesize

                                                                              1.0MB

                                                                            • memory/3980-119-0x0000000000000000-mapping.dmp
                                                                            • memory/4040-203-0x0000000000B70000-0x0000000000B72000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/4040-200-0x0000000000000000-mapping.dmp
                                                                            • memory/4224-286-0x0000000000000000-mapping.dmp
                                                                            • memory/4380-350-0x0000000000000000-mapping.dmp
                                                                            • memory/4436-363-0x0000000000000000-mapping.dmp
                                                                            • memory/4440-322-0x00000000049C4000-0x0000000004AC5000-memory.dmp
                                                                              Filesize

                                                                              1.0MB

                                                                            • memory/4440-317-0x0000000000000000-mapping.dmp
                                                                            • memory/4440-328-0x0000000004B90000-0x0000000004BEC000-memory.dmp
                                                                              Filesize

                                                                              368KB

                                                                            • memory/4528-365-0x0000000000000000-mapping.dmp
                                                                            • memory/4584-251-0x0000000000000000-mapping.dmp
                                                                            • memory/4676-359-0x0000000000000000-mapping.dmp
                                                                            • memory/4716-252-0x0000000000000000-mapping.dmp
                                                                            • memory/4724-360-0x0000000000000000-mapping.dmp
                                                                            • memory/4772-340-0x0000000000000000-mapping.dmp
                                                                            • memory/4808-285-0x0000000000000000-mapping.dmp
                                                                            • memory/4920-353-0x0000000000000000-mapping.dmp
                                                                            • memory/4928-280-0x0000000000000000-mapping.dmp
                                                                            • memory/4948-244-0x0000000000000000-mapping.dmp
                                                                            • memory/4976-352-0x0000000000000000-mapping.dmp
                                                                            • memory/4976-366-0x0000000000000000-mapping.dmp
                                                                            • memory/5024-347-0x0000000000000000-mapping.dmp
                                                                            • memory/5044-253-0x00000000027D4000-0x00000000027D5000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/5044-249-0x00000000027D0000-0x00000000027D2000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/5044-245-0x0000000000000000-mapping.dmp
                                                                            • memory/5064-310-0x0000000000000000-mapping.dmp
                                                                            • memory/5104-355-0x0000000000000000-mapping.dmp
                                                                            • memory/5104-367-0x0000000000402F68-mapping.dmp
                                                                            • memory/5108-330-0x0000000000000000-mapping.dmp
                                                                            • memory/5124-364-0x0000000000000000-mapping.dmp
                                                                            • memory/5180-294-0x0000000000000000-mapping.dmp
                                                                            • memory/5240-271-0x0000000000000000-mapping.dmp
                                                                            • memory/5264-348-0x0000000000000000-mapping.dmp
                                                                            • memory/5272-356-0x0000000000000000-mapping.dmp
                                                                            • memory/5352-289-0x0000000000000000-mapping.dmp
                                                                            • memory/5384-358-0x0000000000000000-mapping.dmp
                                                                            • memory/5416-297-0x0000000000000000-mapping.dmp
                                                                            • memory/5484-342-0x0000000000000000-mapping.dmp
                                                                            • memory/5508-362-0x0000000000000000-mapping.dmp
                                                                            • memory/5520-272-0x0000000000000000-mapping.dmp
                                                                            • memory/5520-275-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/5520-276-0x00000000009F0000-0x0000000000A02000-memory.dmp
                                                                              Filesize

                                                                              72KB

                                                                            • memory/5552-326-0x0000000000000000-mapping.dmp
                                                                            • memory/5620-357-0x0000000000000000-mapping.dmp
                                                                            • memory/5632-277-0x0000000000000000-mapping.dmp
                                                                            • memory/5648-343-0x0000000000000000-mapping.dmp
                                                                            • memory/5676-308-0x0000000000000000-mapping.dmp
                                                                            • memory/5684-305-0x0000000000000000-mapping.dmp
                                                                            • memory/5728-344-0x0000000000000000-mapping.dmp
                                                                            • memory/5780-354-0x0000000000000000-mapping.dmp
                                                                            • memory/5828-345-0x0000000000000000-mapping.dmp
                                                                            • memory/5916-361-0x0000000000000000-mapping.dmp
                                                                            • memory/5940-279-0x0000000000000000-mapping.dmp
                                                                            • memory/5972-369-0x0000000000000000-mapping.dmp
                                                                            • memory/6020-368-0x0000000000000000-mapping.dmp