Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 14:59

General

  • Target

    Restoro.exe

  • Size

    910KB

  • MD5

    39fef85fe114d96dde745b8ce0659b2e

  • SHA1

    c30e2b541a5268f731824342dc3c3c02671891d7

  • SHA256

    08333e61156e2ccfd7843a924fb671862fc226c89bf98f20ab95ea6125130ef7

  • SHA512

    b5ecb8f469ed8ea2b351b7333356b15f0c73e3101052aa2dbcda8db00b9eabf94f1523601cab71dadb5ac83581f18c76f43ff704355be96af0a981567b9f6bab

  • SSDEEP

    12288:SEiLRLvq1HB+OP6YyUCRXXzE4tyMgq/q7dps1XG2YZhH30DVUr0JImhySZP9ZerJ:StRLvGTK1RzE4t7D1Y4VUwJ77P4J

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Registers COM server for autorun 1 TTPs 22 IoCs
  • Uses Session Manager for persistence 2 TTPs 1 IoCs

    Creates Session Manager registry key to run executable early in system boot.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 31 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 16 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Restoro.exe
    "C:\Users\Admin\AppData\Local\Temp\Restoro.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
        "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4gq1sglk.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_trackid_product_24';"
        3⤵
        • Executes dropped EXE
        PID:1472
    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
      "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select value, expires_utc from cookies where host_key like '%restoro.com' and name='_trackid_product_24';"
      2⤵
      • Executes dropped EXE
      PID:760
    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
      "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select name, expires_utc from cookies where host_key like '%restoro.com' and name like '_trackid_product_24_%';"
      2⤵
      • Executes dropped EXE
      PID:1764
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
        "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4gq1sglk.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_tracking_product_24';"
        3⤵
        • Executes dropped EXE
        PID:1492
    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
      "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select value, expires_utc from cookies where host_key like '%restoro.com' and name='_tracking_product_24';"
      2⤵
      • Executes dropped EXE
      PID:240
    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
      "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select name, expires_utc from cookies where host_key like '%restoro.com' and name like '_tracking_product_24_%';"
      2⤵
      • Executes dropped EXE
      PID:1984
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
        "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4gq1sglk.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_campaign_product_24';"
        3⤵
        • Executes dropped EXE
        PID:672
    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
      "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select value, expires_utc from cookies where host_key like '%restoro.com' and name='_campaign_product_24';"
      2⤵
      • Executes dropped EXE
      PID:1928
    • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
      "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select name, expires_utc from cookies where host_key like '%restoro.com' and name like '_campaign_product_24_%';"
      2⤵
      • Executes dropped EXE
      PID:1920
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C tasklist /FI "IMAGENAME eq RestoroMain.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "IMAGENAME eq RestoroMain.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:1264
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C tasklist /FI "IMAGENAME eq avupdate.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "IMAGENAME eq avupdate.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:1616
    • C:\Windows\system32\regsvr32.exe
      regsvr32 /s "C:\Windows\system32\jscript.dll"
      2⤵
      • Registers COM server for autorun
      • Modifies registry class
      PID:1656
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C tasklist /FI "IMAGENAME eq RestoroSetup.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
      2⤵
        PID:840
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist /FI "IMAGENAME eq RestoroSetup.exe"
          3⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1084
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C tasklist /FI "IMAGENAME eq HMA! Pro VPN.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
        2⤵
          PID:1592
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist /FI "IMAGENAME eq HMA! Pro VPN.exe"
            3⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:800
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C tasklist /FI "IMAGENAME eq GeoProxy.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
          2⤵
            PID:1600
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist /FI "IMAGENAME eq GeoProxy.exe"
              3⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:2004
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
            2⤵
            • Loads dropped DLL
            PID:692
            • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
              "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4gq1sglk.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_country_product_24';"
              3⤵
              • Executes dropped EXE
              PID:744
          • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
            "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select value, expires_utc from cookies where host_key like '%restoro.com' and name='_country_product_24';"
            2⤵
            • Executes dropped EXE
            PID:1960
          • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
            "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" "select name, expires_utc from cookies where host_key like '%restoro.com' and name like '_country_product_24_%';"
            2⤵
            • Executes dropped EXE
            PID:596
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C tasklist /FI "IMAGENAME eq Wireshark.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
            2⤵
              PID:1704
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist /FI "IMAGENAME eq Wireshark.exe"
                3⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:1472
            • C:\Windows\SysWOW64\cmd.exe
              cmd /C tasklist /FI "IMAGENAME eq Fiddler.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
              2⤵
                PID:1956
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist /FI "IMAGENAME eq Fiddler.exe"
                  3⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1920
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C tasklist /FI "IMAGENAME eq smsniff.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                2⤵
                  PID:1084
                  • C:\Windows\SysWOW64\tasklist.exe
                    tasklist /FI "IMAGENAME eq smsniff.exe"
                    3⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:364
                • C:\Users\Admin\AppData\Local\Temp\RestoroSetup.exe
                  "C:\Users\Admin\AppData\Local\Temp\RestoroSetup.exe" /GUI=http://www.restoro.com/ui/2100/layout.php?consumer=1&trackutil=&MinorSessionID=88dea6eda3a641e5b4753f1f61&lang_code=en&trial=0&ShowSettings=false "/Location=C:\Users\Admin\AppData\Local\Temp\Restoro.exe" /uninstallX86=TRUE /trackutil= /CookieTracking= /CookieCampaign= /EventUser=New /Update=1 /DownloaderVersion=2100 /RunSilent=false /SessionID=fa4a429c-d630-4fbb-a8bf-9d023dde09b2 /IDMinorSession=88dea6eda3a641e5b4753f1f61 /pxkp=Delete /Language=1033 /GuiLang=en /AgentStatus=ENABLED /StartScan=0 /VersionInfo=versionInfo /ShowSettings=true
                  2⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Drops file in Program Files directory
                  • Drops file in Windows directory
                  PID:672
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /C tasklist /FI "IMAGENAME eq RestoroMain.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                    3⤵
                      PID:2032
                      • C:\Windows\SysWOW64\tasklist.exe
                        tasklist /FI "IMAGENAME eq RestoroMain.exe"
                        4⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:856
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /C tasklist /FI "IMAGENAME eq avupdate.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                      3⤵
                        PID:1484
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist /FI "IMAGENAME eq avupdate.exe"
                          4⤵
                          • Enumerates processes with tasklist
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1296
                      • C:\Program Files\Restoro\lzma.exe
                        "C:\Program Files\Restoro\lzma.exe" "d" "C:\Program Files\Restoro\ax.lza" "C:\Program Files\Restoro\ax.dll"
                        3⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        PID:1480
                      • C:\Program Files\Restoro\lzma.exe
                        "C:\Program Files\Restoro\lzma.exe" "d" "C:\Program Files\Restoro\engine.lza" "C:\Program Files\Restoro\engine.dll"
                        3⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        PID:1552
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /C tasklist /FI "IMAGENAME eq RestoroAM.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                        3⤵
                          PID:2016
                          • C:\Windows\SysWOW64\tasklist.exe
                            tasklist /FI "IMAGENAME eq RestoroAM.exe"
                            4⤵
                            • Enumerates processes with tasklist
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1004
                        • C:\Windows\SysWOW64\regsvr32.exe
                          regsvr32 /s "C:\Program Files\Restoro\ax.dll"
                          3⤵
                            PID:1472
                            • C:\Windows\system32\regsvr32.exe
                              /s "C:\Program Files\Restoro\ax.dll"
                              4⤵
                              • Registers COM server for autorun
                              • Modifies registry class
                              PID:1532
                          • C:\Windows\SysWOW64\regsvr32.exe
                            regsvr32 /s "C:\Program Files\Restoro\engine.dll"
                            3⤵
                              PID:1460
                              • C:\Windows\system32\regsvr32.exe
                                /s "C:\Program Files\Restoro\engine.dll"
                                4⤵
                                  PID:1160
                              • C:\Users\Admin\AppData\Local\Temp\nseCA64.tmp\RestoroUpdater.exe
                                "C:\Users\Admin\AppData\Local\Temp\nseCA64.tmp\RestoroUpdater.exe" /S /MinorSessionID=88dea6eda3a641e5b4753f1f61 /SessionID=fa4a429c-d630-4fbb-a8bf-9d023dde09b2 /TrackID= /AgentLogLocation=C:\C:\ProgramData\Restoro\bin\results /CflLocation=C:\ProgramData\Restoro\cfl.rei /Install=True /DownloaderVersion=2100 /Iav=False
                                3⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:1908
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /C tasklist /FI "IMAGENAME eq RestoroServiceSetup.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                  4⤵
                                    PID:944
                                    • C:\Windows\SysWOW64\tasklist.exe
                                      tasklist /FI "IMAGENAME eq RestoroServiceSetup.exe"
                                      5⤵
                                      • Enumerates processes with tasklist
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1692
                                  • C:\Users\Admin\AppData\Local\Temp\RestoroServiceSetup.exe
                                    "C:\Users\Admin\AppData\Local\Temp\RestoroServiceSetup.exe" /S /MinorSessionID=88dea6eda3a641e5b4753f1f61 /SessionID=fa4a429c-d630-4fbb-a8bf-9d023dde09b2 /Install=true /UpdateOnly=default /InstallPath= /Iav=False /SessionOk=true
                                    4⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    • Drops file in Windows directory
                                    PID:624
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /C tasklist /FI "IMAGENAME eq RestoroScanner.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                      5⤵
                                        PID:584
                                        • C:\Windows\SysWOW64\tasklist.exe
                                          tasklist /FI "IMAGENAME eq RestoroScanner.exe"
                                          6⤵
                                          • Enumerates processes with tasklist
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2008
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /C tasklist /FI "IMAGENAME eq RestoroUI.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                        5⤵
                                          PID:1984
                                          • C:\Windows\SysWOW64\tasklist.exe
                                            tasklist /FI "IMAGENAME eq RestoroUI.exe"
                                            6⤵
                                            • Enumerates processes with tasklist
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1824
                                        • C:\Program Files\Restoro\bin\RestoroProtection.exe
                                          "C:\Program Files\Restoro\bin\RestoroProtection.exe" -install
                                          5⤵
                                          • Executes dropped EXE
                                          • Enumerates connected drives
                                          • Modifies system certificate store
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1440
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /C tasklist /FI "IMAGENAME eq RestoroProtection.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                      3⤵
                                        PID:832
                                        • C:\Windows\SysWOW64\tasklist.exe
                                          tasklist /FI "IMAGENAME eq RestoroProtection.exe"
                                          4⤵
                                          • Enumerates processes with tasklist
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:692
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /C tasklist /FI "IMAGENAME eq RestoroApp.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                        3⤵
                                          PID:364
                                          • C:\Windows\SysWOW64\tasklist.exe
                                            tasklist /FI "IMAGENAME eq RestoroApp.exe"
                                            4⤵
                                            • Enumerates processes with tasklist
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1616
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /Delete /TN RestoroActiveProtection /F
                                          3⤵
                                            PID:616
                                          • C:\Program Files\Restoro\bin\RestoroApp.exe
                                            "C:\Program Files\Restoro\bin\RestoroApp.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:1728
                                          • C:\Program Files\Restoro\RestoroMain.exe
                                            "C:\Program Files\Restoro\RestoroMain.exe" http://www.restoro.com/ui/2100/layout.php?consumer=1&trackutil=&MinorSessionID=88dea6eda3a641e5b4753f1f61&lang_code=en&trial=0&ShowSettings=false /Locale=1033
                                            3⤵
                                            • Executes dropped EXE
                                            • Uses Session Manager for persistence
                                            • Enumerates connected drives
                                            • Drops file in Windows directory
                                            • Checks processor information in registry
                                            • Enumerates system info in registry
                                            • Modifies Internet Explorer settings
                                            • Modifies system certificate store
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1460
                                            • C:\Windows\system32\ipconfig.exe
                                              ipconfig /all
                                              4⤵
                                              • Gathers network information
                                              PID:1276
                                            • C:\Program Files\Restoro\RestoroAM.exe
                                              "C:\Program Files\Restoro\RestoroAM.exe" "C:\ProgramData\Restoro\AV"
                                              4⤵
                                              • Executes dropped EXE
                                              PID:1344
                                      • C:\Program Files\Restoro\bin\RestoroProtection.exe
                                        "C:\Program Files\Restoro\bin\RestoroProtection.exe"
                                        1⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1084
                                        • C:\Program Files\Restoro\bin\RestoroService.exe
                                          "C:\Program Files\Restoro\bin\RestoroService.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:1132
                                      • C:\Windows\system32\AUDIODG.EXE
                                        C:\Windows\system32\AUDIODG.EXE 0x560
                                        1⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1564

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Execution

                                      Command-Line Interface

                                      1
                                      T1059

                                      Persistence

                                      Registry Run Keys / Startup Folder

                                      3
                                      T1060

                                      Defense Evasion

                                      Modify Registry

                                      4
                                      T1112

                                      Install Root Certificate

                                      1
                                      T1130

                                      Credential Access

                                      Credentials in Files

                                      1
                                      T1081

                                      Discovery

                                      Query Registry

                                      4
                                      T1012

                                      Peripheral Device Discovery

                                      1
                                      T1120

                                      System Information Discovery

                                      5
                                      T1082

                                      Process Discovery

                                      1
                                      T1057

                                      Collection

                                      Data from Local System

                                      1
                                      T1005

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\FF.bat
                                        Filesize

                                        255B

                                        MD5

                                        e6941b64f0db655efbdcd410ea029ed7

                                        SHA1

                                        69cf64abeb9bb0129634ae8849d17f6dc605cb78

                                        SHA256

                                        5cdc32d68509e9df047e361fa33e080e1ad9a5c3f43f703963d5045efb9fdf25

                                        SHA512

                                        fb3bba23498961df2d2ba07297f3ad1903509067b942113f578fbbcce59ecdaaf992261ad39352b59c71470abc0e3a419415318a71b38ed6e1e17fb5914783a8

                                      • C:\Users\Admin\AppData\Local\Temp\FF.bat
                                        Filesize

                                        256B

                                        MD5

                                        b3ccf4ddb80e65366c182891d9c376bc

                                        SHA1

                                        fd239906a59772652853e84bac10045a6c6f620c

                                        SHA256

                                        080947184c9949dc1471f8a45ded2b7e7cbdd0ca6e1db869e4b689a757e7e7a8

                                        SHA512

                                        3c034cadf6c155a1a1765ea81086773619060e5d89f22da5ec344790f48c20493b8117332a105c489105e8bdb91eec20ff314b6964e15c6c0256ad8d06e0e2b8

                                      • C:\Users\Admin\AppData\Local\Temp\FF.bat
                                        Filesize

                                        256B

                                        MD5

                                        792d8ea04e49cb6e68b5218cc1eeff4e

                                        SHA1

                                        19dffb4f26777e68fb9d7a2fa8e72755da5131d0

                                        SHA256

                                        10cc3dd24d34b0c78fef5414fc2c55f7fc8cd26b579c946868c2de2c30d6f4cd

                                        SHA512

                                        b5c3cb23cb906fe08de507df28c3171d085ebd80d6b92f03a9d61e647bd5d5fd7678d6c991eb941c8b5d02782d71b7ac5588f44f0fba60ff9d52d0774557db58

                                      • C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                        Filesize

                                        64B

                                        MD5

                                        dea052a2ad11945b1960577c0192f2eb

                                        SHA1

                                        1d02626a05a546a90c05902b2551f32c20eb3708

                                        SHA256

                                        943b315e065238b7073b033f534ef954b6b6461fb3f03a3f5b8555b11bc4c0a2

                                        SHA512

                                        5496b10e2a77aee11055d71bdaaed835df1770e85fa4d0f9433330470bbcf76c932c04778a0b47f4193eee14813db2e2b19ecc50b4a6a193faa19b4019705917

                                      • C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                        Filesize

                                        64B

                                        MD5

                                        dea052a2ad11945b1960577c0192f2eb

                                        SHA1

                                        1d02626a05a546a90c05902b2551f32c20eb3708

                                        SHA256

                                        943b315e065238b7073b033f534ef954b6b6461fb3f03a3f5b8555b11bc4c0a2

                                        SHA512

                                        5496b10e2a77aee11055d71bdaaed835df1770e85fa4d0f9433330470bbcf76c932c04778a0b47f4193eee14813db2e2b19ecc50b4a6a193faa19b4019705917

                                      • C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                        Filesize

                                        64B

                                        MD5

                                        dea052a2ad11945b1960577c0192f2eb

                                        SHA1

                                        1d02626a05a546a90c05902b2551f32c20eb3708

                                        SHA256

                                        943b315e065238b7073b033f534ef954b6b6461fb3f03a3f5b8555b11bc4c0a2

                                        SHA512

                                        5496b10e2a77aee11055d71bdaaed835df1770e85fa4d0f9433330470bbcf76c932c04778a0b47f4193eee14813db2e2b19ecc50b4a6a193faa19b4019705917

                                      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\Banner.dll
                                        Filesize

                                        3KB

                                        MD5

                                        e264d0f91103758bc5b088e8547e0ec1

                                        SHA1

                                        24a94ff59668d18b908c78afd2a9563de2819680

                                        SHA256

                                        501b5935fe8e17516b324e3c1da89773e689359c12263e9782f95836dbab8b63

                                        SHA512

                                        a533278355defd265ef713d4169f06066be41dd60b0e7ed5340454c40aabc47afa47c5ce4c0dbcd6cb8380e2b25dbb1762c3c996d11ac9f70ab9763182850205

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\ExecDos.dll
                                        Filesize

                                        5KB

                                        MD5

                                        0deb397ca1e716bb7b15e1754e52b2ac

                                        SHA1

                                        fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5

                                        SHA256

                                        720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f

                                        SHA512

                                        507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\ExecDos.dll
                                        Filesize

                                        5KB

                                        MD5

                                        0deb397ca1e716bb7b15e1754e52b2ac

                                        SHA1

                                        fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5

                                        SHA256

                                        720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f

                                        SHA512

                                        507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\ExecDos.dll
                                        Filesize

                                        5KB

                                        MD5

                                        0deb397ca1e716bb7b15e1754e52b2ac

                                        SHA1

                                        fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5

                                        SHA256

                                        720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f

                                        SHA512

                                        507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\ExecDos.dll
                                        Filesize

                                        5KB

                                        MD5

                                        0deb397ca1e716bb7b15e1754e52b2ac

                                        SHA1

                                        fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5

                                        SHA256

                                        720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f

                                        SHA512

                                        507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\ExecDos.dll
                                        Filesize

                                        5KB

                                        MD5

                                        0deb397ca1e716bb7b15e1754e52b2ac

                                        SHA1

                                        fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5

                                        SHA256

                                        720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f

                                        SHA512

                                        507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\ExecDos.dll
                                        Filesize

                                        5KB

                                        MD5

                                        0deb397ca1e716bb7b15e1754e52b2ac

                                        SHA1

                                        fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5

                                        SHA256

                                        720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f

                                        SHA512

                                        507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\LogEx.dll
                                        Filesize

                                        44KB

                                        MD5

                                        0f96d9eb959ad4e8fd205e6d58cf01b8

                                        SHA1

                                        7c45512cbdb24216afd23a9e8cdce0cfeaa7660f

                                        SHA256

                                        57ede354532937e38c4ae9da3710ee295705ea9770c402dfb3a5c56a32fd4314

                                        SHA512

                                        9f3afb61d75ac7b7dc84abcbf1b04f759b7055992d46140dc5dcc269aed22268d044ee8030f5ea260bbb912774e5bbb751560c16e54efa99c700b9fc7d48832c

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\System.dll
                                        Filesize

                                        11KB

                                        MD5

                                        bf712f32249029466fa86756f5546950

                                        SHA1

                                        75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

                                        SHA256

                                        7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

                                        SHA512

                                        13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\UserInfo.dll
                                        Filesize

                                        4KB

                                        MD5

                                        c7ce0e47c83525983fd2c4c9566b4aad

                                        SHA1

                                        38b7ad7bb32ffae35540fce373b8a671878dc54e

                                        SHA256

                                        6293408a5fa6d0f55f0a4d01528eb5b807ee9447a75a28b5986267475ebcd3ae

                                        SHA512

                                        ee9f23ea5210f418d4c559628bbfb3a0f892440bcd5dc4c1901cb8e510078e4481ea8353b262795076a19055e70b88e08fee5fb7e8f35a6f49022096408df20e

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\inetc.dll
                                        Filesize

                                        31KB

                                        MD5

                                        5da9df435ff20853a2c45026e7681cef

                                        SHA1

                                        39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                        SHA256

                                        9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                        SHA512

                                        4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\inetc.dll
                                        Filesize

                                        31KB

                                        MD5

                                        5da9df435ff20853a2c45026e7681cef

                                        SHA1

                                        39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                        SHA256

                                        9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                        SHA512

                                        4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\inetc.dll
                                        Filesize

                                        31KB

                                        MD5

                                        5da9df435ff20853a2c45026e7681cef

                                        SHA1

                                        39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                        SHA256

                                        9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                        SHA512

                                        4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\inetc.dll
                                        Filesize

                                        31KB

                                        MD5

                                        5da9df435ff20853a2c45026e7681cef

                                        SHA1

                                        39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                        SHA256

                                        9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                        SHA512

                                        4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\inetc.dll
                                        Filesize

                                        31KB

                                        MD5

                                        5da9df435ff20853a2c45026e7681cef

                                        SHA1

                                        39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                        SHA256

                                        9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                        SHA512

                                        4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\inetc.dll
                                        Filesize

                                        31KB

                                        MD5

                                        5da9df435ff20853a2c45026e7681cef

                                        SHA1

                                        39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                        SHA256

                                        9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                        SHA512

                                        4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\inetc.dll
                                        Filesize

                                        31KB

                                        MD5

                                        5da9df435ff20853a2c45026e7681cef

                                        SHA1

                                        39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                        SHA256

                                        9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                        SHA512

                                        4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\nsDialogs.dll
                                        Filesize

                                        9KB

                                        MD5

                                        4ccc4a742d4423f2f0ed744fd9c81f63

                                        SHA1

                                        704f00a1acc327fd879cf75fc90d0b8f927c36bc

                                        SHA256

                                        416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6

                                        SHA512

                                        790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\nsExec.dll
                                        Filesize

                                        6KB

                                        MD5

                                        132e6153717a7f9710dcea4536f364cd

                                        SHA1

                                        e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                        SHA256

                                        d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                        SHA512

                                        9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\nsExec.dll
                                        Filesize

                                        6KB

                                        MD5

                                        132e6153717a7f9710dcea4536f364cd

                                        SHA1

                                        e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                        SHA256

                                        d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                        SHA512

                                        9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\nsExec.dll
                                        Filesize

                                        6KB

                                        MD5

                                        132e6153717a7f9710dcea4536f364cd

                                        SHA1

                                        e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                        SHA256

                                        d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                        SHA512

                                        9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\nsExec.dll
                                        Filesize

                                        6KB

                                        MD5

                                        132e6153717a7f9710dcea4536f364cd

                                        SHA1

                                        e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                        SHA256

                                        d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                        SHA512

                                        9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\nsExec.dll
                                        Filesize

                                        6KB

                                        MD5

                                        132e6153717a7f9710dcea4536f364cd

                                        SHA1

                                        e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                        SHA256

                                        d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                        SHA512

                                        9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\nsExec.dll
                                        Filesize

                                        6KB

                                        MD5

                                        132e6153717a7f9710dcea4536f364cd

                                        SHA1

                                        e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                        SHA256

                                        d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                        SHA512

                                        9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\rCrypt.dll
                                        Filesize

                                        283KB

                                        MD5

                                        b5887aa9fa99286a1b0692047a4bd24d

                                        SHA1

                                        d3d72b7516000788a749d567fb4dfb17e15d43a1

                                        SHA256

                                        9207951ffbe8e7633def52bac1d8923336874534a99ad1815d5eb64c83161bf8

                                        SHA512

                                        cd8f9179f741a7976d5f47b070b52a260c469500881a01a20be0929d3b6ea35c38476c19a19804f55c6f3d4c19eedd617c71ddc9bd8077f9b772a7ba30e59a3a

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\stack.dll
                                        Filesize

                                        10KB

                                        MD5

                                        867af9bea8b24c78736bf8d0fdb5a78e

                                        SHA1

                                        05839fad98aa2bcd9f6ecb22de4816e0c75bf97d

                                        SHA256

                                        732164fb36f46dd23dafb6d7621531e70f1f81e2967b3053727ec7b5492d0ae9

                                        SHA512

                                        b7f54d52ff08b29a04b4f5887e6e3ae0e74fa45a86e55e0a4d362bc3603426c42c1d6a0b2fc2ef574bec0f6c7152de756ff48415e37ae6a7a9c296303562df4b

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\xml.dll
                                        Filesize

                                        182KB

                                        MD5

                                        ebce8f5e440e0be57665e1e58dfb7425

                                        SHA1

                                        573dc1abd2b03512f390f569058fd2cf1d02ce91

                                        SHA256

                                        d1aaacc0aaf477b6b9f084697adcb444fc2333b32e8d99d224dca89516e762a7

                                        SHA512

                                        4786c9124973b6543d7291047d4c4a06c05282a3766212dbd3b8ce9b9560afddca20c491f791db2258c14ab767d5d3f480daa4706492949eae2ceb4a35aaef85

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\xml.dll
                                        Filesize

                                        182KB

                                        MD5

                                        ebce8f5e440e0be57665e1e58dfb7425

                                        SHA1

                                        573dc1abd2b03512f390f569058fd2cf1d02ce91

                                        SHA256

                                        d1aaacc0aaf477b6b9f084697adcb444fc2333b32e8d99d224dca89516e762a7

                                        SHA512

                                        4786c9124973b6543d7291047d4c4a06c05282a3766212dbd3b8ce9b9560afddca20c491f791db2258c14ab767d5d3f480daa4706492949eae2ceb4a35aaef85

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\xml.dll
                                        Filesize

                                        182KB

                                        MD5

                                        ebce8f5e440e0be57665e1e58dfb7425

                                        SHA1

                                        573dc1abd2b03512f390f569058fd2cf1d02ce91

                                        SHA256

                                        d1aaacc0aaf477b6b9f084697adcb444fc2333b32e8d99d224dca89516e762a7

                                        SHA512

                                        4786c9124973b6543d7291047d4c4a06c05282a3766212dbd3b8ce9b9560afddca20c491f791db2258c14ab767d5d3f480daa4706492949eae2ceb4a35aaef85

                                      • \Users\Admin\AppData\Local\Temp\nsiF22E.tmp\xml.dll
                                        Filesize

                                        182KB

                                        MD5

                                        ebce8f5e440e0be57665e1e58dfb7425

                                        SHA1

                                        573dc1abd2b03512f390f569058fd2cf1d02ce91

                                        SHA256

                                        d1aaacc0aaf477b6b9f084697adcb444fc2333b32e8d99d224dca89516e762a7

                                        SHA512

                                        4786c9124973b6543d7291047d4c4a06c05282a3766212dbd3b8ce9b9560afddca20c491f791db2258c14ab767d5d3f480daa4706492949eae2ceb4a35aaef85

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • \Users\Admin\AppData\Local\Temp\sqlite3.exe
                                        Filesize

                                        477KB

                                        MD5

                                        91cdcea4be94624e198d3012f5442584

                                        SHA1

                                        fab4043494e4bb02efbaf72bcca86c01992d765c

                                        SHA256

                                        ca4c0f1ec0ccbc9988ea3f43ff73fe84228ffb4d76baddc386051dffe7ddd8c2

                                        SHA512

                                        74edd1e31517acaf4d367521df84e17bda0a60743852076bc2edbd9e634c810fb98a06b29562237dfd61fb98fec0e379c3ce5a86b361ed0f2594d10c1a93c11e

                                      • memory/240-88-0x0000000000000000-mapping.dmp
                                      • memory/364-159-0x0000000000000000-mapping.dmp
                                      • memory/364-203-0x0000000000000000-mapping.dmp
                                      • memory/584-190-0x0000000000000000-mapping.dmp
                                      • memory/596-153-0x0000000000000000-mapping.dmp
                                      • memory/616-205-0x0000000000000000-mapping.dmp
                                      • memory/624-188-0x0000000000000000-mapping.dmp
                                      • memory/624-198-0x0000000000940000-0x000000000094B000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/672-100-0x0000000000000000-mapping.dmp
                                      • memory/672-162-0x0000000000000000-mapping.dmp
                                      • memory/672-207-0x0000000005E30000-0x0000000005E3B000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/692-201-0x0000000000000000-mapping.dmp
                                      • memory/692-150-0x0000000000000000-mapping.dmp
                                      • memory/744-151-0x0000000000000000-mapping.dmp
                                      • memory/760-71-0x0000000000000000-mapping.dmp
                                      • memory/800-147-0x0000000000000000-mapping.dmp
                                      • memory/832-200-0x0000000000000000-mapping.dmp
                                      • memory/840-138-0x0000000000000000-mapping.dmp
                                      • memory/856-165-0x0000000000000000-mapping.dmp
                                      • memory/944-185-0x0000000000000000-mapping.dmp
                                      • memory/1004-171-0x0000000000000000-mapping.dmp
                                      • memory/1084-139-0x0000000000000000-mapping.dmp
                                      • memory/1084-158-0x0000000000000000-mapping.dmp
                                      • memory/1132-197-0x0000000000000000-mapping.dmp
                                      • memory/1160-178-0x0000000000000000-mapping.dmp
                                      • memory/1204-79-0x0000000000000000-mapping.dmp
                                      • memory/1264-114-0x0000000000000000-mapping.dmp
                                      • memory/1276-218-0x0000000000000000-mapping.dmp
                                      • memory/1292-61-0x0000000000000000-mapping.dmp
                                      • memory/1296-167-0x0000000000000000-mapping.dmp
                                      • memory/1440-194-0x0000000000000000-mapping.dmp
                                      • memory/1460-176-0x0000000000000000-mapping.dmp
                                      • memory/1460-217-0x000007FEF7700000-0x000007FEF773A000-memory.dmp
                                        Filesize

                                        232KB

                                      • memory/1460-210-0x0000000000000000-mapping.dmp
                                      • memory/1472-66-0x0000000000000000-mapping.dmp
                                      • memory/1472-172-0x0000000000000000-mapping.dmp
                                      • memory/1472-155-0x0000000000000000-mapping.dmp
                                      • memory/1480-168-0x0000000000000000-mapping.dmp
                                      • memory/1484-166-0x0000000000000000-mapping.dmp
                                      • memory/1492-83-0x0000000000000000-mapping.dmp
                                      • memory/1532-174-0x0000000000000000-mapping.dmp
                                      • memory/1552-169-0x0000000000000000-mapping.dmp
                                      • memory/1592-146-0x0000000000000000-mapping.dmp
                                      • memory/1600-117-0x0000000000000000-mapping.dmp
                                      • memory/1600-148-0x0000000000000000-mapping.dmp
                                      • memory/1616-204-0x0000000000000000-mapping.dmp
                                      • memory/1616-118-0x0000000000000000-mapping.dmp
                                      • memory/1656-123-0x0000000000000000-mapping.dmp
                                      • memory/1656-124-0x000007FEFC591000-0x000007FEFC593000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1692-186-0x0000000000000000-mapping.dmp
                                      • memory/1704-96-0x0000000000000000-mapping.dmp
                                      • memory/1704-154-0x0000000000000000-mapping.dmp
                                      • memory/1728-206-0x0000000000000000-mapping.dmp
                                      • memory/1764-76-0x0000000000000000-mapping.dmp
                                      • memory/1768-127-0x0000000004C50000-0x0000000004C5B000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/1768-160-0x0000000004CD0000-0x0000000004D29000-memory.dmp
                                        Filesize

                                        356KB

                                      • memory/1768-121-0x0000000000CA0000-0x0000000000CAB000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/1768-54-0x0000000076961000-0x0000000076963000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1824-193-0x0000000000000000-mapping.dmp
                                      • memory/1908-180-0x0000000000000000-mapping.dmp
                                      • memory/1908-183-0x00000000003D0000-0x00000000003DB000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/1908-195-0x0000000074F50000-0x0000000074F5B000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/1908-182-0x0000000074F50000-0x0000000074F5B000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/1920-157-0x0000000000000000-mapping.dmp
                                      • memory/1920-110-0x0000000000000000-mapping.dmp
                                      • memory/1928-105-0x0000000000000000-mapping.dmp
                                      • memory/1932-113-0x0000000000000000-mapping.dmp
                                      • memory/1956-156-0x0000000000000000-mapping.dmp
                                      • memory/1960-152-0x0000000000000000-mapping.dmp
                                      • memory/1984-192-0x0000000000000000-mapping.dmp
                                      • memory/1984-93-0x0000000000000000-mapping.dmp
                                      • memory/2004-149-0x0000000000000000-mapping.dmp
                                      • memory/2008-191-0x0000000000000000-mapping.dmp
                                      • memory/2016-170-0x0000000000000000-mapping.dmp
                                      • memory/2032-164-0x0000000000000000-mapping.dmp