Analysis

  • max time kernel
    25s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 21:34

General

  • Target

    226e34dfc46fa9247f610520b83d16286dd81afdd20a58a13b236aa6a1b1d059.exe

  • Size

    2.4MB

  • MD5

    0fdc3996051a77f181c1da5b3f2e044c

  • SHA1

    d1c3d8058983e1a9b98b49cc0ea0acc07fbe4a3c

  • SHA256

    226e34dfc46fa9247f610520b83d16286dd81afdd20a58a13b236aa6a1b1d059

  • SHA512

    c92da723f52da08ee5b58d37326e8fa0c9ffe904c06bba2bdd62eeaf307b8e19a3d3e0ab5bddc0fe9f2c7410f3c36adfefab4134a61bf01ade35138436be3e35

Malware Config

Signatures

  • Detect Neshta Payload 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\226e34dfc46fa9247f610520b83d16286dd81afdd20a58a13b236aa6a1b1d059.exe
    "C:\Users\Admin\AppData\Local\Temp\226e34dfc46fa9247f610520b83d16286dd81afdd20a58a13b236aa6a1b1d059.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Users\Admin\AppData\Local\Temp\3582-490\226e34dfc46fa9247f610520b83d16286dd81afdd20a58a13b236aa6a1b1d059.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\226e34dfc46fa9247f610520b83d16286dd81afdd20a58a13b236aa6a1b1d059.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4252
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\setup.exe"
        3⤵
          PID:2128
          • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\setup.exe
            C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\setup.exe
            4⤵
              PID:1940
              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A5.tmp
                "C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A5.tmp" "C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A6.tmp" "C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A6.tmp"
                5⤵
                  PID:112
                • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A5.tmp
                  "C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A5.tmp" "C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A6.tmp" "C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A6.tmp"
                  5⤵
                    PID:1272
                  • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A5.tmp
                    "C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A5.tmp" "C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A6.tmp" "C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A6.tmp"
                    5⤵
                      PID:4484
                    • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A5.tmp
                      "C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A5.tmp" "C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A6.tmp" "C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A6.tmp"
                      5⤵
                        PID:4512

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Change Default File Association

              1
              T1042

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\3582-490\226e34dfc46fa9247f610520b83d16286dd81afdd20a58a13b236aa6a1b1d059.exe
                Filesize

                2.4MB

                MD5

                12bfed40940ba9d68f463a79ac394273

                SHA1

                dd3e3ac6b31a961295b195227b66d3b801495fba

                SHA256

                904502eeb1bff57b678757add34daaf5708e3215bad99b438c97c18b95055b2a

                SHA512

                c7ff0810b6e55c2e0719330d81463324bc5f4eb817c7d71bf90b978363e83ab1c679928cfa519216fb438b2860275ef3d3b63c737db1632a4b388ba763fc9b6f

              • C:\Users\Admin\AppData\Local\Temp\3582-490\226e34dfc46fa9247f610520b83d16286dd81afdd20a58a13b236aa6a1b1d059.exe
                Filesize

                2.4MB

                MD5

                12bfed40940ba9d68f463a79ac394273

                SHA1

                dd3e3ac6b31a961295b195227b66d3b801495fba

                SHA256

                904502eeb1bff57b678757add34daaf5708e3215bad99b438c97c18b95055b2a

                SHA512

                c7ff0810b6e55c2e0719330d81463324bc5f4eb817c7d71bf90b978363e83ab1c679928cfa519216fb438b2860275ef3d3b63c737db1632a4b388ba763fc9b6f

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\W10_x64\MidiplusStudio.cat
                Filesize

                12KB

                MD5

                f54fca0de322e543e3312612e0862096

                SHA1

                a92fbf2f35c8e3a2d5369b164baeccc1b1ffc27a

                SHA256

                5553038d98ceb938a6ae90948f4a14f23e5197f69dfb25baf9dd0c5164c6ff6d

                SHA512

                a9d4824ec204b32f81fb10a9692f237822c88eadf31e7b96304c3b05adced643ad2dc701db820a79dc9972497222237941eb3828a4f78e043b312add16d97778

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\W10_x64\MidiplusStudio.inf
                Filesize

                173KB

                MD5

                78b587a60e83ccbd1c6a1d3ad2b92550

                SHA1

                482a43127d4eb5df954922586dc6d23ddbabd48e

                SHA256

                3c8a4f9ca27c47d6d76bd84c5dc0ccf7e702586ca75c62710e0d966802320613

                SHA512

                d80b0ed923a88f1a926d7e0f275a8e21cfc9059c95373c097be40983632c9e982b275832382fea3afbc4723f37ef56ea2d2fafdfdf632be117e24956e5813192

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\W10_x64\MidiplusStudio.sys
                Filesize

                359KB

                MD5

                adb716c8bffb1c1b00dff9522b3cf565

                SHA1

                5805f79e6162568cb54bbeb1b3896e89527defeb

                SHA256

                61404dfcb9b91a8c31fe9d0dae5945ca30818689cd2b9692f1a5d34fe349b78f

                SHA512

                6c9344c283e30a52b141f68495173ccc455d9bf2181d2664bf6a9b01643e0e5838e91350ca58ec2bf0d9dca9b15640766c748eb67e8bdc04368791a3d3c8cc33

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\W10_x64\MidiplusStudioCpl.exe
                Filesize

                510KB

                MD5

                438204a6f647aeaefa82dad7c08963d1

                SHA1

                66d2f95315528eb3ae7a2aa9013e9c50fb53807f

                SHA256

                c2a0e402608d5f78b748a68358c9ed5b6bb2d482eb21ebb1e078db005aa17706

                SHA512

                7e82b6bd936d69284cba4e3d5285ce3123edc1ca8d0c44722d04a8f7d55463a4589c256cd531fb9e03dbc7c50e291c8540f29693fb0bebe4b8903dc31ce41215

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\W10_x64\MidiplusStudioCpl.xml
                Filesize

                3KB

                MD5

                01b974f29d9df54fed41a72c85f52476

                SHA1

                b52f28c180d788d0a781364a876db61535a7f192

                SHA256

                6ae7b76ddb5da0bde72c4985b7f976c06cfa106d4f6caa4abb7d62da7684176c

                SHA512

                e3471a2a49391f98a3937fba834bbb3892cb14e162a63e06c13fb269a1d456ef9d98d63b7677dbcd76f17960a0be2990f3f7aa6ae179ba0b2d900df06dca251a

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\W10_x64\MidiplusStudio_mixer_app.exe
                Filesize

                404KB

                MD5

                027c09e6874d5159791635d4dfce6453

                SHA1

                89fc91d08d29b77ad9eb33ec76dc8c1897c543ba

                SHA256

                ce56099b27ecf9cbd37dce1fe1375591688d9b3f71f8e713665f731c438134df

                SHA512

                4f19b0a5a3f151e5bc9f162e4b1c1d5f12f67e04f5df5246a58aad7a01beebf785688dd7472800d8225f6b804e49c206d5b8c375b2ea53d9560f9bf6e9e70915

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\W10_x64\MidiplusStudio_mixer_app.xml
                Filesize

                1KB

                MD5

                c6d23ec819d15f00cb5cac84c0c90da5

                SHA1

                f653334a1e7e7bc9fa6dba892bfe0792a2b64373

                SHA256

                3f2e7e26f60a7318a619a4b13f4301e42cbd2210dfcedc5b53418eb0ba3f705d

                SHA512

                d84d1f5f691e4e5ee4260744ca366348ca7a6707aa09366a19b7061c990f2f20352bd7f9d89c95c49b220dea40a338325a20dc3aaa70c4246968154085aa6b81

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\W10_x64\MidiplusStudio_mx.sys
                Filesize

                40KB

                MD5

                5c71d371a80ad532be6d8671f51cb612

                SHA1

                cc5fec0f1d6a3adf96f002b8aa2eb09ca0960c84

                SHA256

                1885ad481c9eeedcf00913603ba507bd31ac677497e808cd1257f7d023868864

                SHA512

                0c0f53424efd0cadf9da513c4e337c34bc6315d9ed51c3907b15d4c0495edf999ad03030ac6196ea222c94904681913f60cce0609cb9d9fdade77e4ec6019f12

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\W10_x64\MidiplusStudioapi.dll
                Filesize

                243KB

                MD5

                c03eefae0249e6aef6370b52a078cfcf

                SHA1

                b151f927bc6b61ccb63a5f96c2afe3d2ad36145f

                SHA256

                25ab467345fe90809fa831428c5cd20bfd1feef65b8e357339fcd5d6acefd23b

                SHA512

                55fb5b54f65bb0f350f8b2ab1bc698a823014d4741c1d0fec8f72ee586a9c50d53ef9a04af738badb25f3c39e240dfe4a1151cdd59792075a6fc5633b59bbfbf

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\W10_x64\MidiplusStudioapi_x64.dll
                Filesize

                290KB

                MD5

                c471cf04c0179c651f463d8b1985cf7e

                SHA1

                83c5ba50bceba5547e61e6ffdead0b5485c4f681

                SHA256

                bbd6a63c1c2f2a6f43ac03d226871f6ab269c141f7e68e0dd0b20d4fdfd1d4a6

                SHA512

                3dff00af54be839c729ecfdd572d1e754ad0f83a2dd81aa8ce0630796bbecd1c3384497b0b8b0784a4c624da695ddbe860d96cbdc78c53b5c7230b35b03074cb

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\W10_x64\MidiplusStudioasio.dll
                Filesize

                207KB

                MD5

                02f3bef5632f9208d26eeaa42ba0eec8

                SHA1

                892f8dc7eefaa5aeb6927e900560df494ae8903b

                SHA256

                b84b4c3fdccaee5f1e995097d06bf2acbc2ffa3c505b74b3e465c184cc5544e7

                SHA512

                3c44b1af0a7a93f6bc7fa0840b5e7eb4bdcb0cfd69c2f0970c36d26a6346d66e58af48374efa470bf526ee55d32104955e0625982efcd08e0ebaa4314d8419a5

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\W10_x64\MidiplusStudioasio_x64.dll
                Filesize

                244KB

                MD5

                5e2499770cbbba27231f6afa91ffb16f

                SHA1

                eacf9cfd1aebd63c3221994f3cd07250bf94d6b5

                SHA256

                a63b3d53b72ff4586372de560c5ae0e9288b151188c18552f46d674597849bdc

                SHA512

                06bb5f4fb5540ae94fad3425704fbf4662a1e3b7836d96d062987b2209ffe4452ebd9cfe74e6307276074a4af024bd372975400fad230bd5fc8bbb5023f4aae0

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\W10_x64\MidiplusStudioks.cat
                Filesize

                12KB

                MD5

                b84630d180675fa254206021ccd71ffd

                SHA1

                b243868bdc017aa4c2d12b6dda0ffe22aa80de4c

                SHA256

                91fcb3167d42bdf6ac1e76b5df1948f40699980dcf205da1689fd7d34f88c0aa

                SHA512

                eab229560ce8d893a0622ed0d6f0476c3552161f7275457af768e903a4837d1e934f683082875f1b65accb8805c8c11ef1ef9616a18905ad41b81de32a9506ba

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\W10_x64\MidiplusStudioks.inf
                Filesize

                12KB

                MD5

                729044453d694ba38e525e05d0faf95a

                SHA1

                69191b4f33f01a6ba551b12591f21080b1d008e3

                SHA256

                4819b0a5dd4b95ec8954bdfb9371acc8402a9a0416d5e0104d29c7b30951f9bf

                SHA512

                ccb0d17d6abc7b26ed43b8b62063a20e8c15feb71493b1f42010c6dd7b240987187cbb9590f96521e4f637cfbe6c27d0deaa5abf8b2a48e46563628cb47c1ce8

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\W10_x64\MidiplusStudioks.sys
                Filesize

                52KB

                MD5

                42076b5943908ff03a0bc36e3d396aff

                SHA1

                26fd428cfa53aaa29a0ad03f54e9d5f7ddbdcbf9

                SHA256

                2dfa9ac9b0376f4cda5178ae61f4e4fd522d6ace6a370fd968296bda399245d2

                SHA512

                67bf6150e5881c5045cc43b6f57f27381e476af45e53f2399090a95e2ef7caf12b55e1687af87dc1357042758bde689e02b39d5a188bbff74b4b7b6f90ccefd9

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\W10_x64\custom.ini
                Filesize

                261B

                MD5

                e228c0eb8e4a34e165466dc99410ff96

                SHA1

                0b69d3ef27a57f5bd5333d153f599819e8dce813

                SHA256

                427a5ed91e9882186aa76fd5e6b6e320e46072d1fc949ee7c59eace7d5255c35

                SHA512

                3e733b5b48b8496ea7c88b41f010ea75c927090ca71a17dbc2c7e360d8636896a1f8e23abfc74d9722f36e69b42dc546f9d33477495751f9c752baffe5134a18

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\midiplus.ico
                Filesize

                4KB

                MD5

                9348b61389620bc3d79c75e995a6348e

                SHA1

                94264ecde6a132cc306ad0fde0d572dc55262895

                SHA256

                bd4bb3859b850484dc9ff57e53166b8623a47ab5c460018d59ab1481cc8d076e

                SHA512

                e9d9e6cd7cf937a494b0886931c8b88aa4978912a3562d8306a735478d2f9044e1a66a3bdeec2845e4273667bfe576577b1e3c9782bef02a803266bcff79b67f

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\setup.exe
                Filesize

                1.6MB

                MD5

                a25fbd4cab3e49823463736d60ed128b

                SHA1

                08fe2a9dc9300fb19ce1443a2be96d3832c862f4

                SHA256

                54e1dcb4cf116e774cd04909a97adca774a634b6659c1aa3c81077506fd37ed4

                SHA512

                4308ef6215690ff2d278064741985697994d5cade719395ba6e3c457b679daaecfdde2cf14c39da264f8a4c73bdccefe206ea0aeb524f37c3addbbdf8db36570

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\setup.ini
                Filesize

                4KB

                MD5

                d644e9ee90d525a36c6515bbd77fc26a

                SHA1

                60280fec88d41e3422dcc4815edfea95965655b9

                SHA256

                46733e8705779e45eae147ed53601618e95b6413a25d7c59f5f958a3da40ccc5

                SHA512

                6400c28c53522ac547190dcbc4408425283c89cdb54a8fbbc3d7c75624012bb5aa172f532923a8294179adde7a7f55579903b96d7da5e1d1a162d80efc08ffad

              • C:\Users\Admin\AppData\Local\Temp\TLSFXC~1\MIDIPL~1.0_2\vendor.cer
                Filesize

                1KB

                MD5

                13dc246523820c21744d684ace600d5f

                SHA1

                adce0acd964a27d37a0ed4c8bcec91f5c9714f2c

                SHA256

                dc746e21d17434aa282bc4392456eeec2f95327ea8caf5b91c6ca38fd0971434

                SHA512

                f3da6dcef636a4c6889eb60b038db89dac7e8e1c3e94b721246ad7d83d0d5e423ddc4b8bfc280714872ab95557ff3f2184f9f867ad2f8eeecbae96694c337839

              • C:\Users\Admin\AppData\Local\Temp\TUSBAudio_setup.log
                Filesize

                1KB

                MD5

                f8384e7986e6171f7c784c6affb1a759

                SHA1

                fd069231651674bb87c15fdc083a8d08c85db2b4

                SHA256

                e827afa09b9753b609cc4b61875863926704f3e0bef029bfc01aedf141e0cb14

                SHA512

                bdcc7c5efd01682012368ca0e9478fa68166076d89280097234609ece41d1ffeedc2961cbdc3b996b87fafe5d1210f72988cd59ed89b0b3befedbcacc8a4919f

              • C:\Users\Admin\AppData\Local\Temp\TUSBAudio_setup.log
                Filesize

                1KB

                MD5

                ab132c5e71d9ff19a0b704203583a694

                SHA1

                68e9b9fdcc9d399947093f19e6ca3a07ebc32533

                SHA256

                7deb85e0d0ce08d72e43285235b6d8119a9ecc1a7f83ebafa966296c751c6d43

                SHA512

                a061c5285f4c6145e97ba6cc8e2c264dabddcfdb783fadfb54421b6b6ee1ba211e98e6ef4bbc19a0bbcc80d61793ff207786fddd809524997e064955b059d291

              • C:\Users\Admin\AppData\Local\Temp\TUSBAudio_setup.log
                Filesize

                4KB

                MD5

                a8d7b1e61f2543c64c00a84d78b7d385

                SHA1

                de439fb4c3b034fa6e870facdb5978624069f7a0

                SHA256

                15164e3a2e4d999d980aefb7db78f06d86c3731c444743d6b4f81d7538100f91

                SHA512

                119ea3bedaafb5090f7924bb7063dd9c53981c49dda8cd0118cc16ccfa554fc0ff3114d68322707c6966513e7373c23b3f610d1555db25249b5339982dba4097

              • C:\Users\Admin\AppData\Local\Temp\TUSBAudio_setup.log
                Filesize

                4KB

                MD5

                d0c1261b6b9e65a4931d4c0df878ec24

                SHA1

                b80f1f338c41e7ef5a1ddec2fe82a68d19765b15

                SHA256

                882d0c272be617434637ee50f1c965035f802f3ad80b411fa618dbda96286010

                SHA512

                694c155d3b185f1a8edd1ead970bb6a9fd74be71f4012d119a53ee9485724753c6b20f7251c4a417eea440842013677b09519e5aae8f5262037a88830fa2e460

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A5.tmp
                Filesize

                215KB

                MD5

                eb639085a89390b3b1e2b36403bf66c6

                SHA1

                4b88086d14fcf1c3414f97d34cf9d33789d77305

                SHA256

                dbcad94024177ce8df121a428fb6b9db8d3c992ebee57f01d57f30bdfd2c0b4c

                SHA512

                ba631ddda67fd28f5f33956dbd4ad1f3e17be254bb055364bd96c8094ac9a0b17252d08ab3b7568103e38f1a746adad0391a761962ab7eda11a8e07208bec9d4

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A5.tmp
                Filesize

                215KB

                MD5

                eb639085a89390b3b1e2b36403bf66c6

                SHA1

                4b88086d14fcf1c3414f97d34cf9d33789d77305

                SHA256

                dbcad94024177ce8df121a428fb6b9db8d3c992ebee57f01d57f30bdfd2c0b4c

                SHA512

                ba631ddda67fd28f5f33956dbd4ad1f3e17be254bb055364bd96c8094ac9a0b17252d08ab3b7568103e38f1a746adad0391a761962ab7eda11a8e07208bec9d4

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A5.tmp
                Filesize

                215KB

                MD5

                eb639085a89390b3b1e2b36403bf66c6

                SHA1

                4b88086d14fcf1c3414f97d34cf9d33789d77305

                SHA256

                dbcad94024177ce8df121a428fb6b9db8d3c992ebee57f01d57f30bdfd2c0b4c

                SHA512

                ba631ddda67fd28f5f33956dbd4ad1f3e17be254bb055364bd96c8094ac9a0b17252d08ab3b7568103e38f1a746adad0391a761962ab7eda11a8e07208bec9d4

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A5.tmp
                Filesize

                215KB

                MD5

                eb639085a89390b3b1e2b36403bf66c6

                SHA1

                4b88086d14fcf1c3414f97d34cf9d33789d77305

                SHA256

                dbcad94024177ce8df121a428fb6b9db8d3c992ebee57f01d57f30bdfd2c0b4c

                SHA512

                ba631ddda67fd28f5f33956dbd4ad1f3e17be254bb055364bd96c8094ac9a0b17252d08ab3b7568103e38f1a746adad0391a761962ab7eda11a8e07208bec9d4

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A6.tmp
                Filesize

                125B

                MD5

                cd7aaad48ca6cb6b5fd35834d7820c38

                SHA1

                42624ab9ece3a01ab3395a6c3658ebaa3bca7700

                SHA256

                818b00e254000843b94817e3ca45c27659c0dd2ec4c35a279aa2ce33df98da36

                SHA512

                b413c5b2841e508fac3154acc33a30d2e928cb6c8fb162e7bd6c1884ad498fb33ef0b0455240940b8caf0bb3f6211e260d5610edfa5fff71c7958fbb7475f947

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A6.tmp
                Filesize

                170B

                MD5

                72ce1b8a2326848984a402fc29b59502

                SHA1

                4d6fca48505162484c96955fd59f0941e194e5c6

                SHA256

                c34fc8968fc4192fa7c1da757dd3345b585cc61b38c785bef006aae66485de58

                SHA512

                8a4ac471e6b733a99eb72785cc81584de9f90b634e18f23fdfbd99aaab4465c98399e1c673be96071cfc2eacc77c0d90d4f781dcd72a5b5f90b3af964b06c097

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A6.tmp
                Filesize

                69B

                MD5

                936c6176388115e8fa82792fd6bb14ab

                SHA1

                9d1af8e3e3ee9961b6df1783ba9fa2dfe7841806

                SHA256

                b43d68a5a213623edd275b9182563d5e52b5a0f86a1cb332bc2ff3909c849734

                SHA512

                235cd698fb7c977fbb3ea94ebc0eab16fb1101fd19c80f049b8f531f10bb93be896e356a9c97725658a9e04504e4a0655ded90e0c01c01621d75b2aec898fbca

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A6.tmp
                Filesize

                69B

                MD5

                936c6176388115e8fa82792fd6bb14ab

                SHA1

                9d1af8e3e3ee9961b6df1783ba9fa2dfe7841806

                SHA256

                b43d68a5a213623edd275b9182563d5e52b5a0f86a1cb332bc2ff3909c849734

                SHA512

                235cd698fb7c977fbb3ea94ebc0eab16fb1101fd19c80f049b8f531f10bb93be896e356a9c97725658a9e04504e4a0655ded90e0c01c01621d75b2aec898fbca

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A6.tmp
                Filesize

                297B

                MD5

                5af7b26a31251df92da06b2e584ae06a

                SHA1

                6ea5787182df4922a67c1ad83c0746ba28e51cfb

                SHA256

                2f348be7769fe5bceadff9489ab319991b9cc0bed22809924b9bc5d2266a7bc1

                SHA512

                12c9ecf907683ed33e86d54e4947a3f92012e5d926505e27aec6786e7bd37078bbe1de74dd0520ceca6594fa7380601177e4521af25f3ead5b07d80ebab3e171

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A6.tmp
                Filesize

                35B

                MD5

                e7a4229b292dc7356ebeef99d7012748

                SHA1

                eab3d5f5a35d9e782e53fef2edb40620cf13a133

                SHA256

                f21ed17b37e926370c163b254c860a564c508b5de9f003c179e5a7cb1461536a

                SHA512

                0f1d3869bb8dd053c647062f9329124bcecb7ee9d266e8feda75e9f49607bff3d403fefc9a14ea60ef1f75c37fbba069469eab2d0b81a1d0b48210a1035b79ed

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A6.tmp
                Filesize

                154B

                MD5

                ab355816fc4a71211d48cc74dae5ea1e

                SHA1

                1c05e31dc35f26496da34ecc8350cfac7012e7b0

                SHA256

                c30300c81b88fc81799d5c2a9738ee168ca4838fa77de2caee99f5753e60d72d

                SHA512

                83213bf7d295e69610250129b8f0d71fc3c9b9221f54036e221a04deb1f727f272edf6d80bca5e860a46647c63d2efea2ff04d4fe72acbc2a07877cbe533c744

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A6.tmp
                Filesize

                51B

                MD5

                94cc07b25c37551e44688ae5b8359c97

                SHA1

                00a4e6769c2e47a6cb576485dfe3ca718b03d128

                SHA256

                ed2a37ee583d57d21234e86cde8c9b11a8941ad8fe9670e91af0e8ded8fb9f61

                SHA512

                8b00a20fc7a4bd8d2094a7d7933ff99061285e1736cb25dc7c012225600591b53345f7d321fe3853a6f0bd6bd51714ca276e72d7b83f10244a82ca39e45cc7e0

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A7.cfg
                Filesize

                1KB

                MD5

                a6af541830d79c480afe358779f1987c

                SHA1

                d02ec728a48d9968515b9f5feb7ff7656632a7f0

                SHA256

                1e309f62f9cb9dcf12053ef5f1b0b2e2fad40b7f97656a3ae2dc088a48471ddb

                SHA512

                9799df336cc960b74b072d52ab6bcd2c7a6c6eafa064a6dfc81b13b21b2839ffc916381d4be142cd1864b7d54de89797815ece81d47a9bd90a6867a9d3db5e38

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A7.cfg
                Filesize

                1KB

                MD5

                9736f5d535bd31b46f9a57884344afac

                SHA1

                e90bb2230a57e508d216e7de22a0c8acf890a1cf

                SHA256

                e8d86e5ced96cbbd2bca7bb54a2aaa10069e28d6e8a31cb5f36fc0bdae8d39fa

                SHA512

                2199b65b29b0af6e522fcd93cd3e85c54361505354cee0fc829a2aca797acb3caec032bf1a326228681cee84f1d85a8bb06fd6d16095f70c1a67332da7d0ca9c

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A7.tmp
                Filesize

                391KB

                MD5

                36491457eb0577dfc6f4e757e4295954

                SHA1

                cf8b2b2e12b890bfab6c21c2b61c6ac2f8ffac0c

                SHA256

                d947b7ed40dd037e0a12967bfc03e28cd8fbd3468a579c335512585dbbfe14f9

                SHA512

                0febf84ac03e71fe602f014035cafa206a67bafc6fe713fe32f659441609c328dfd83818d49bb8717ee5321a6b12f5689e352c6d1fbf33d4553a11e6b7073df8

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A7.tmp
                Filesize

                391KB

                MD5

                36491457eb0577dfc6f4e757e4295954

                SHA1

                cf8b2b2e12b890bfab6c21c2b61c6ac2f8ffac0c

                SHA256

                d947b7ed40dd037e0a12967bfc03e28cd8fbd3468a579c335512585dbbfe14f9

                SHA512

                0febf84ac03e71fe602f014035cafa206a67bafc6fe713fe32f659441609c328dfd83818d49bb8717ee5321a6b12f5689e352c6d1fbf33d4553a11e6b7073df8

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A7.tmp
                Filesize

                391KB

                MD5

                36491457eb0577dfc6f4e757e4295954

                SHA1

                cf8b2b2e12b890bfab6c21c2b61c6ac2f8ffac0c

                SHA256

                d947b7ed40dd037e0a12967bfc03e28cd8fbd3468a579c335512585dbbfe14f9

                SHA512

                0febf84ac03e71fe602f014035cafa206a67bafc6fe713fe32f659441609c328dfd83818d49bb8717ee5321a6b12f5689e352c6d1fbf33d4553a11e6b7073df8

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A7.tmp
                Filesize

                391KB

                MD5

                36491457eb0577dfc6f4e757e4295954

                SHA1

                cf8b2b2e12b890bfab6c21c2b61c6ac2f8ffac0c

                SHA256

                d947b7ed40dd037e0a12967bfc03e28cd8fbd3468a579c335512585dbbfe14f9

                SHA512

                0febf84ac03e71fe602f014035cafa206a67bafc6fe713fe32f659441609c328dfd83818d49bb8717ee5321a6b12f5689e352c6d1fbf33d4553a11e6b7073df8

              • C:\Users\Admin\AppData\Local\Temp\nsgD884.tmp\nsmD8A7.tmp
                Filesize

                391KB

                MD5

                36491457eb0577dfc6f4e757e4295954

                SHA1

                cf8b2b2e12b890bfab6c21c2b61c6ac2f8ffac0c

                SHA256

                d947b7ed40dd037e0a12967bfc03e28cd8fbd3468a579c335512585dbbfe14f9

                SHA512

                0febf84ac03e71fe602f014035cafa206a67bafc6fe713fe32f659441609c328dfd83818d49bb8717ee5321a6b12f5689e352c6d1fbf33d4553a11e6b7073df8

              • C:\Users\Admin\AppData\Local\Temp\nsrD874.tmp\System.dll
                Filesize

                11KB

                MD5

                00a0194c20ee912257df53bfe258ee4a

                SHA1

                d7b4e319bc5119024690dc8230b9cc919b1b86b2

                SHA256

                dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

                SHA512

                3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

              • C:\Users\Admin\AppData\Local\Temp\nsrD874.tmp\md5dll.dll
                Filesize

                6KB

                MD5

                0745ff646f5af1f1cdd784c06f40fce9

                SHA1

                bf7eba06020d7154ce4e35f696bec6e6c966287f

                SHA256

                fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

                SHA512

                8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

              • C:\Users\Admin\AppData\Local\Temp\nsrD874.tmp\md5dll.dll
                Filesize

                6KB

                MD5

                0745ff646f5af1f1cdd784c06f40fce9

                SHA1

                bf7eba06020d7154ce4e35f696bec6e6c966287f

                SHA256

                fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

                SHA512

                8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

              • C:\Users\Admin\AppData\Local\Temp\nsrD874.tmp\md5dll.dll
                Filesize

                6KB

                MD5

                0745ff646f5af1f1cdd784c06f40fce9

                SHA1

                bf7eba06020d7154ce4e35f696bec6e6c966287f

                SHA256

                fbed2f1160469f42ce97c33ad558201b2b43e3020257f9b2259e3ce295317a70

                SHA512

                8d31627c719e788b5d0f5f34d4cb175989eaa35aa3335c98f2ba7902c8ae01b23de3ccb9c6eb95945f0b08ef74d456f9f22ca7539df303e1df3f6a7e67b358da

              • C:\Users\Admin\AppData\Local\Temp\nsrD874.tmp\nsExec.dll
                Filesize

                6KB

                MD5

                e54eb27fb5048964e8d1ec7a1f72334b

                SHA1

                2b76d7aedafd724de96532b00fbc6c7c370e4609

                SHA256

                ff00f5f7b8d6ca6a79aebd08f9625a5579affcd09f3a25fdf728a7942527a824

                SHA512

                c9ddd19484a6218f926295a88f8776aff6c0a98565714290485f9b3b53e7b673724946defed0207064d6ab0b1baa7cb3477952f61dbe22947238d3f5802fa4f4

              • C:\Users\Admin\AppData\Local\Temp\nsrD874.tmp\nsExec.dll
                Filesize

                6KB

                MD5

                e54eb27fb5048964e8d1ec7a1f72334b

                SHA1

                2b76d7aedafd724de96532b00fbc6c7c370e4609

                SHA256

                ff00f5f7b8d6ca6a79aebd08f9625a5579affcd09f3a25fdf728a7942527a824

                SHA512

                c9ddd19484a6218f926295a88f8776aff6c0a98565714290485f9b3b53e7b673724946defed0207064d6ab0b1baa7cb3477952f61dbe22947238d3f5802fa4f4

              • C:\Users\Admin\AppData\Local\Temp\nsrD874.tmp\nsExec.dll
                Filesize

                6KB

                MD5

                e54eb27fb5048964e8d1ec7a1f72334b

                SHA1

                2b76d7aedafd724de96532b00fbc6c7c370e4609

                SHA256

                ff00f5f7b8d6ca6a79aebd08f9625a5579affcd09f3a25fdf728a7942527a824

                SHA512

                c9ddd19484a6218f926295a88f8776aff6c0a98565714290485f9b3b53e7b673724946defed0207064d6ab0b1baa7cb3477952f61dbe22947238d3f5802fa4f4

              • C:\Users\Admin\AppData\Local\Temp\nsrD874.tmp\nsExec.dll
                Filesize

                6KB

                MD5

                e54eb27fb5048964e8d1ec7a1f72334b

                SHA1

                2b76d7aedafd724de96532b00fbc6c7c370e4609

                SHA256

                ff00f5f7b8d6ca6a79aebd08f9625a5579affcd09f3a25fdf728a7942527a824

                SHA512

                c9ddd19484a6218f926295a88f8776aff6c0a98565714290485f9b3b53e7b673724946defed0207064d6ab0b1baa7cb3477952f61dbe22947238d3f5802fa4f4

              • C:\Users\Admin\AppData\Local\Temp\nsrD874.tmp\nsExec.dll
                Filesize

                6KB

                MD5

                e54eb27fb5048964e8d1ec7a1f72334b

                SHA1

                2b76d7aedafd724de96532b00fbc6c7c370e4609

                SHA256

                ff00f5f7b8d6ca6a79aebd08f9625a5579affcd09f3a25fdf728a7942527a824

                SHA512

                c9ddd19484a6218f926295a88f8776aff6c0a98565714290485f9b3b53e7b673724946defed0207064d6ab0b1baa7cb3477952f61dbe22947238d3f5802fa4f4

              • C:\Users\Admin\AppData\Local\Temp\nsrD874.tmp\nsExec.dll
                Filesize

                6KB

                MD5

                e54eb27fb5048964e8d1ec7a1f72334b

                SHA1

                2b76d7aedafd724de96532b00fbc6c7c370e4609

                SHA256

                ff00f5f7b8d6ca6a79aebd08f9625a5579affcd09f3a25fdf728a7942527a824

                SHA512

                c9ddd19484a6218f926295a88f8776aff6c0a98565714290485f9b3b53e7b673724946defed0207064d6ab0b1baa7cb3477952f61dbe22947238d3f5802fa4f4

              • C:\Users\Admin\AppData\Local\Temp\nsrD874.tmp\nsExec.dll
                Filesize

                6KB

                MD5

                e54eb27fb5048964e8d1ec7a1f72334b

                SHA1

                2b76d7aedafd724de96532b00fbc6c7c370e4609

                SHA256

                ff00f5f7b8d6ca6a79aebd08f9625a5579affcd09f3a25fdf728a7942527a824

                SHA512

                c9ddd19484a6218f926295a88f8776aff6c0a98565714290485f9b3b53e7b673724946defed0207064d6ab0b1baa7cb3477952f61dbe22947238d3f5802fa4f4

              • C:\Users\Admin\AppData\Local\Temp\nsrD874.tmp\nsExec.dll
                Filesize

                6KB

                MD5

                e54eb27fb5048964e8d1ec7a1f72334b

                SHA1

                2b76d7aedafd724de96532b00fbc6c7c370e4609

                SHA256

                ff00f5f7b8d6ca6a79aebd08f9625a5579affcd09f3a25fdf728a7942527a824

                SHA512

                c9ddd19484a6218f926295a88f8776aff6c0a98565714290485f9b3b53e7b673724946defed0207064d6ab0b1baa7cb3477952f61dbe22947238d3f5802fa4f4

              • C:\Users\Admin\AppData\Local\Temp\nsrD874.tmp\registry.dll
                Filesize

                24KB

                MD5

                2b7007ed0262ca02ef69d8990815cbeb

                SHA1

                2eabe4f755213666dbbbde024a5235ddde02b47f

                SHA256

                0b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d

                SHA512

                aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca

              • C:\Users\Admin\AppData\Local\Temp\nsrD874.tmp\registry.dll
                Filesize

                24KB

                MD5

                2b7007ed0262ca02ef69d8990815cbeb

                SHA1

                2eabe4f755213666dbbbde024a5235ddde02b47f

                SHA256

                0b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d

                SHA512

                aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca

              • C:\Users\Admin\AppData\Local\Temp\tlsfxC9043EE6\Midiplus_Studio_v4.55.0_2018-11-09\setup.bmp
                Filesize

                150KB

                MD5

                34c6522f269e7bafc039dafd0fe08d9b

                SHA1

                29b59d4f58a59823ac602b0055dbb1832226f3d0

                SHA256

                5ad40846993798362828a7d9325da8b4c7633b4762296cc5f259ee1a6689175f

                SHA512

                b439cae7ba6a1512609a397b81be50fb0f8e35283bcd7ba7bf488bacb695d6bb3ee2963cca1b13baf9c76d24ab9187ccc3e4ac92cd7d6aa02a4b0fdfc9b73c14

              • C:\Users\Admin\AppData\Local\Temp\tlsfxC9043EE6\Midiplus_Studio_v4.55.0_2018-11-09\setup.exe
                Filesize

                1.6MB

                MD5

                a25fbd4cab3e49823463736d60ed128b

                SHA1

                08fe2a9dc9300fb19ce1443a2be96d3832c862f4

                SHA256

                54e1dcb4cf116e774cd04909a97adca774a634b6659c1aa3c81077506fd37ed4

                SHA512

                4308ef6215690ff2d278064741985697994d5cade719395ba6e3c457b679daaecfdde2cf14c39da264f8a4c73bdccefe206ea0aeb524f37c3addbbdf8db36570

              • C:\Windows\svchost.com
                Filesize

                40KB

                MD5

                ac5bda699934d6a4ee7e28cbc44d1289

                SHA1

                c8b61e96de2eb73e68870083cdad9152ec541736

                SHA256

                ba3ef7d633932c230c3d6ef159816264021224e43f42ca03d60f3e80a5cfe165

                SHA512

                8ecad16e2b66217bce80e85eb25cc210eea8673bc31da83dd70920cf1ed2dc394e6726ec9c2b892bdbb0d5b5c8e62db2755330b74f5eaab73bb6964371ec340f

              • C:\Windows\svchost.com
                Filesize

                40KB

                MD5

                ac5bda699934d6a4ee7e28cbc44d1289

                SHA1

                c8b61e96de2eb73e68870083cdad9152ec541736

                SHA256

                ba3ef7d633932c230c3d6ef159816264021224e43f42ca03d60f3e80a5cfe165

                SHA512

                8ecad16e2b66217bce80e85eb25cc210eea8673bc31da83dd70920cf1ed2dc394e6726ec9c2b892bdbb0d5b5c8e62db2755330b74f5eaab73bb6964371ec340f

              • C:\odt\OFFICE~1.EXE
                Filesize

                416KB

                MD5

                63d29e9434cd0ec7c560e7c802ebe8f0

                SHA1

                811b2307962162897a5e728409f117caa74b443b

                SHA256

                269c764b3667c1454e8f66c39484bc5c2d641be35fa9af398b44e474eac5d2ab

                SHA512

                d6f2cd997a6862c5e8def25c5a1eb16f9b1795dd8a7ba83214c57afa46b3b302d7210e1d8726b7dc88d7b80ca04c6cc65f6c0ad7fc2104ce163b05ccf831fab9

              • memory/112-186-0x0000000000000000-mapping.dmp
              • memory/1272-159-0x0000000000000000-mapping.dmp
              • memory/1940-198-0x0000000003361000-0x0000000003366000-memory.dmp
                Filesize

                20KB

              • memory/1940-137-0x0000000000000000-mapping.dmp
              • memory/1940-202-0x0000000003091000-0x0000000003093000-memory.dmp
                Filesize

                8KB

              • memory/2128-133-0x0000000000000000-mapping.dmp
              • memory/4252-130-0x0000000000000000-mapping.dmp
              • memory/4484-152-0x0000000000000000-mapping.dmp
              • memory/4512-143-0x0000000000000000-mapping.dmp