Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2024 13:27

General

  • Target

    keygen.bat

  • Size

    123B

  • MD5

    f2632c204f883c59805093720dfe5a78

  • SHA1

    c96e3aa03805a84fec3ea4208104a25a2a9d037e

  • SHA256

    f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68

  • SHA512

    5a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Azorult family
  • Detect Fabookie payload 1 IoCs
  • FFDroider

    Stealer targeting social media platform users first seen in April 2022.

  • Fabookie

    Fabookie is facebook account info stealer.

  • Fabookie family
  • Ffdroider family
  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops Chrome extension 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 29 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 8 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 17 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\keygen.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Users\Admin\AppData\Local\Temp\keygen-pr.exe
      keygen-pr.exe -p83fsase3Ge
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4512
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
          C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
          4⤵
            PID:1592
      • C:\Users\Admin\AppData\Local\Temp\keygen-step-1.exe
        keygen-step-1.exe
        2⤵
        • System Location Discovery: System Language Discovery
        PID:1160
      • C:\Users\Admin\AppData\Local\Temp\keygen-step-3.exe
        keygen-step-3.exe
        2⤵
        • System Location Discovery: System Language Discovery
        PID:932
      • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
        keygen-step-4.exe
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3752
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup.exe"
          3⤵
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1728
          • C:\Windows\SysWOW64\msiexec.exe
            msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
            4⤵
            • Enumerates connected drives
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            PID:1508
          • C:\Users\Admin\AppData\Local\Temp\6489A2274AE24900.exe
            C:\Users\Admin\AppData\Local\Temp\6489A2274AE24900.exe 0011 installp1
            4⤵
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Writes to the Master Boot Record (MBR)
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Checks SCSI registry key(s)
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5064
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe"
              5⤵
                PID:3592
              • C:\Users\Admin\AppData\Roaming\1730899694706.exe
                "C:\Users\Admin\AppData\Roaming\1730899694706.exe" /sjson "C:\Users\Admin\AppData\Roaming\1730899694706.txt"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:3076
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe"
                5⤵
                  PID:4980
                • C:\Users\Admin\AppData\Roaming\1730899701565.exe
                  "C:\Users\Admin\AppData\Roaming\1730899701565.exe" /sjson "C:\Users\Admin\AppData\Roaming\1730899701565.txt"
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of SetWindowsHookEx
                  PID:4092
                • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
                  C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2684
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\6489A2274AE24900.exe"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • System Network Configuration Discovery: Internet Connection Discovery
                  PID:436
                  • C:\Windows\SysWOW64\PING.EXE
                    ping 127.0.0.1 -n 3
                    6⤵
                    • System Location Discovery: System Language Discovery
                    • System Network Configuration Discovery: Internet Connection Discovery
                    • Runs ping.exe
                    PID:3112
              • C:\Users\Admin\AppData\Local\Temp\6489A2274AE24900.exe
                C:\Users\Admin\AppData\Local\Temp\6489A2274AE24900.exe 200 installp1
                4⤵
                • Executes dropped EXE
                • Checks whether UAC is enabled
                • Drops Chrome extension
                • Writes to the Master Boot Record (MBR)
                • System Location Discovery: System Language Discovery
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2400
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c taskkill /f /im chrome.exe
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:3056
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im chrome.exe
                    6⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    PID:1748
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\6489A2274AE24900.exe"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • System Network Configuration Discovery: Internet Connection Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:976
                  • C:\Windows\SysWOW64\PING.EXE
                    ping 127.0.0.1 -n 3
                    6⤵
                    • System Location Discovery: System Language Discovery
                    • System Network Configuration Discovery: Internet Connection Discovery
                    • Runs ping.exe
                    PID:4692
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                • System Network Configuration Discovery: Internet Connection Discovery
                • Suspicious use of WriteProcessMemory
                PID:396
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 3
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • System Network Configuration Discovery: Internet Connection Discovery
                  • Runs ping.exe
                  PID:5000
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\md2_2efs.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\md2_2efs.exe"
              3⤵
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • System Location Discovery: System Language Discovery
              PID:2996
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2996 -s 1484
                4⤵
                • Program crash
                PID:1160
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\file.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\file.exe"
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:3876
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\file.exe" >> NUL
                4⤵
                • System Location Discovery: System Language Discovery
                • System Network Configuration Discovery: Internet Connection Discovery
                PID:4268
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • System Network Configuration Discovery: Internet Connection Discovery
                  • Runs ping.exe
                  PID:4880
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\BTRSetp.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\BTRSetp.exe"
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4232
              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\installer.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\installer.exe"
                4⤵
                • Executes dropped EXE
                PID:2232
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gdrrr.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gdrrr.exe"
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              PID:3760
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:3332
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:936
        • C:\Windows\system32\msiexec.exe
          C:\Windows\system32\msiexec.exe /V
          1⤵
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2064
          • C:\Windows\syswow64\MsiExec.exe
            C:\Windows\syswow64\MsiExec.exe -Embedding FE04C6CB747C1F6FA10C5F771D755675 C
            2⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:4424
          • C:\Windows\system32\srtasks.exe
            C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
            2⤵
              PID:4936
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Checks SCSI registry key(s)
            PID:1928
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2996 -ip 2996
            1⤵
              PID:2092

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Config.Msi\e57ff50.rbs

              Filesize

              9KB

              MD5

              00f53a844c5860a20f0a10c6d4bc242e

              SHA1

              cb7c591b383784da6f3250053a1cac9e9e983c6e

              SHA256

              8c60b6257530f0455977aba3608b0a119e195e3a29d63b30c7f192191fbaacf5

              SHA512

              a6c0ec7f3df937c409ebeda9d66efb7a553df8193e0d0d8107bd4534d094e2bd9710a2308bee4decf2dac35c2748942ae69fb1188894bcf6a3126f98698c218d

            • C:\Users\Admin\AppData\Local\Cookies1730899701565

              Filesize

              20KB

              MD5

              49693267e0adbcd119f9f5e02adf3a80

              SHA1

              3ba3d7f89b8ad195ca82c92737e960e1f2b349df

              SHA256

              d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

              SHA512

              b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

            • C:\Users\Admin\AppData\Local\Login Data1730899701565

              Filesize

              40KB

              MD5

              a182561a527f929489bf4b8f74f65cd7

              SHA1

              8cd6866594759711ea1836e86a5b7ca64ee8911f

              SHA256

              42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

              SHA512

              9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

            • C:\Users\Admin\AppData\Local\Login Data1730899701565

              Filesize

              48KB

              MD5

              349e6eb110e34a08924d92f6b334801d

              SHA1

              bdfb289daff51890cc71697b6322aa4b35ec9169

              SHA256

              c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

              SHA512

              2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

            • C:\Users\Admin\AppData\Local\Temp\MSI94BE.tmp

              Filesize

              6KB

              MD5

              84878b1a26f8544bda4e069320ad8e7d

              SHA1

              51c6ee244f5f2fa35b563bffb91e37da848a759c

              SHA256

              809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

              SHA512

              4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\BTRSetp.exe

              Filesize

              678KB

              MD5

              b2d8ce7b40730bc6615728b1b1795ce9

              SHA1

              5cf7a63f3ecc2184e7b2894c78538d89f7063fe1

              SHA256

              ee4b58514316c6fc928e60245384560a24723e690a3311e8c2dd9e8efd5de7ca

              SHA512

              cc79016627fb17a864ca3414f8bc598d52a9d17ec64ee1005b059a84597fe16493203879ff1c5a5ed46cf15a9e590098672a4b21a38852cace9bb02d8f1c531e

            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup.exe

              Filesize

              5.0MB

              MD5

              edeb50f0b803732a581ab558bf87d968

              SHA1

              35858ce564d4c8b080bae606bf67292f5b9b2201

              SHA256

              ee9743026ad49017735e58c3d9ee9198db87eb6a3ab77242aa9d15155a9504b6

              SHA512

              8c47a7964791452fc499046d60b08b99f7a986b3827cddeba88b20e91c0ff69475314f17662c33286f421d433fb507a9c673bcce75f0c5bb333ca6e58b219273

            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\d

              Filesize

              14.0MB

              MD5

              b1d7e44e0fe68797a2a2d94d6150b2de

              SHA1

              ce72fc08c7d422a22624b2c2f52109dab3f32c28

              SHA256

              d1adde1f76f85e439ddd2d9462dcba8a6ff2b8330325a02d3a389b7eb17ce0c7

              SHA512

              83fb621854d7ff96d3948bdea1f75db1f9ab8e8c8ed453398e1106f7f14897b86a1d99854f361beb1997f09445e2aa2862624572a5114cef3af1faa9e21786e4

            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\d.jfm

              Filesize

              16KB

              MD5

              af8a81e910fef8048ac2b64715ecf949

              SHA1

              0be12543a3878473296a75091b46f8b7607e3dbc

              SHA256

              99fb894af453b6c39ab13538ddbbe0e4fab21a8eb94b2f867fdfbe290715a412

              SHA512

              697235f9206d5649b3de87541eb44ab6e4ce750463aa41b14d5d64146283e2f35e0cd827ae9d72a425d408d30c3991d3e9588f52d758513add36a3184e6ed43b

            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\d.jfm

              Filesize

              16KB

              MD5

              ad3fdc7327c73347d78ee945393f3c47

              SHA1

              f3903912d6d2fd59f0562c84dc1b69517291a13f

              SHA256

              1ef510b6b47fd41b60e67fd858e1f58657f2601b07c563180193cdf17d73d4f2

              SHA512

              17fae479b1e9541bfeedd100f834f55e9936c387b4179aed42d4db68d27d48b5e9070125df1a4756d83ec3e684189cf125b27397a0a0fb1c9ec82bf202071b68

            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\d.jfm

              Filesize

              16KB

              MD5

              0198bc300fb72c5c811b6a69f67904cf

              SHA1

              43307c2284e8ba206c46f2637d7971f6eddf6381

              SHA256

              ad5a8aa27aed15d8d3a9a7fbb742feede411113f4d4e337d9599d52e4141e33a

              SHA512

              5830663142ce58f38a1747d3c9a762a355257de1a3c0fbfcf9a931276180d22664237f54bcd0b68ee7a6b5943be9acca6aea9b2a37d5ab32aabe7436f9e63393

            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\d.jfm

              Filesize

              16KB

              MD5

              55b835e8d81ca1d30bd58064c6b6b64a

              SHA1

              b53d406caee6c55c17a201aecc9db42db54f89ef

              SHA256

              e2bfc5ee845a546e2b233cf00524c4a14987447d445909f63f186ea54b51194e

              SHA512

              df87f952a82edcb53b26b1f669b28f202b547815ddcad73f14b75a8b1d32d4bd45abe5336b72ad7e18dc584c47e4ba336966d6e76bea92db9060e2d9af4468aa

            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\d.jfm

              Filesize

              16KB

              MD5

              01ab6d11925fa81d57ec655b22c21ff5

              SHA1

              4b11e4a2204c0612e9f4a3832f6b3b5d3c852f57

              SHA256

              1598f2c20f9f69c5b2df29ef54345b711ce45a59367b3858298994022fec0182

              SHA512

              ef1a70910522469fd22a6e26406f1db1f0207176aadf6c6e91edda22193fbcb52274f0598713dc08edeed8be33c025ffb0bc176e0a2c34e84a763dc73844220f

            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\file.exe

              Filesize

              143KB

              MD5

              26baf1dd4e0c44975cf943b6d5269b07

              SHA1

              4648e9a79c7a4fd5be622128ddc5af68697f3121

              SHA256

              9117de15747527123f93284c821ea2e681b574639112532e66ad37a8246d98c9

              SHA512

              57adccbf3424849a19291e9e4ec018a4f3b1ca5fbdfedd16592fadae5c7664249eafcff85e916dd2342ab47b6440ac314af63360aaafba1a11c7356c0f27fcef

            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gdrrr.exe

              Filesize

              975KB

              MD5

              6a714c56525073f78181129ce52175db

              SHA1

              eb7a9356e9cc40368e1774035c23b15b7c8d792b

              SHA256

              57c417f53d9032a2f256cee17c274df2d411858abb14789406671c1dca6017c4

              SHA512

              04a183bddeeaa6fe316596fad52a6e707549ca2e93b2b294c618b4381018bf5791582e2ac08e0f5e5cea86ac980a56208e54e1e310945614e00524d50a00c550

            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\md2_2efs.exe

              Filesize

              1.3MB

              MD5

              6f3b825f098993be0b5dbd0e42790b15

              SHA1

              cb6b13faf195f76f064c19d5b1a08b5d0633d3ea

              SHA256

              c6ee0d49bdb6580c6a972e1b087ba4973984843c94832082cb0454e17386ab2e

              SHA512

              bff72b5587ce20201e08919456726872aa253eceb7836884995f2807aaf1d6dc9ebd681c3aa6e34a56be18f1f3369bea4876df6836329dd43202103db7b7d34c

            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat

              Filesize

              1.5MB

              MD5

              12476321a502e943933e60cfb4429970

              SHA1

              c71d293b84d03153a1bd13c560fca0f8857a95a7

              SHA256

              14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

              SHA512

              f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe

              Filesize

              58KB

              MD5

              51ef03c9257f2dd9b93bfdd74e96c017

              SHA1

              3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

              SHA256

              82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

              SHA512

              2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\installer.exe

              Filesize

              169KB

              MD5

              874d5bd8807cebd41fd65ea12f4f9252

              SHA1

              d3833cf480b3d6bdd05be3e837cdebabfc6cdb5d

              SHA256

              2b1503e2375fcd64699867b513e8e51a6f15a1fbc461755249bff01adb658985

              SHA512

              b2e47db04d8bc92037e1d1492df161f1e66a75ef99e3c77b3ae6b9b74e270cb7b705f02b26ca9edf63a138244ca013fb4b7d41d4ade66404d1ec77433bbe1b48

            • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe

              Filesize

              71KB

              MD5

              f0372ff8a6148498b19e04203dbb9e69

              SHA1

              27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

              SHA256

              298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

              SHA512

              65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt

              Filesize

              31B

              MD5

              b7161c0845a64ff6d7345b67ff97f3b0

              SHA1

              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

              SHA256

              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

              SHA512

              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt

              Filesize

              1KB

              MD5

              06680d729ca33819353c8c53fcb50854

              SHA1

              bd35a8607fd8bedbbe23866d27251b9f507dd155

              SHA256

              8795e75c1ede9a99b198eb042dce466f5d26be12fac5589d11f65f49c65f82f5

              SHA512

              bd400b8f34cda056839c0725cbca0ee1314265660a511a111d91ac0324ebef12d440f39e349236f969f16cd4bd4fbb6e8c1f4e3ce2c58a9c6c592f5ee5e1351e

            • C:\Users\Admin\AppData\Local\Temp\gdiview.msi

              Filesize

              231KB

              MD5

              7cc103f6fd70c6f3a2d2b9fca0438182

              SHA1

              699bd8924a27516b405ea9a686604b53b4e23372

              SHA256

              dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1

              SHA512

              92ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128

            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe

              Filesize

              184KB

              MD5

              7fee8223d6e4f82d6cd115a28f0b6d58

              SHA1

              1b89c25f25253df23426bd9ff6c9208f1202f58b

              SHA256

              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

              SHA512

              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe

              Filesize

              61KB

              MD5

              a6279ec92ff948760ce53bba817d6a77

              SHA1

              5345505e12f9e4c6d569a226d50e71b5a572dce2

              SHA256

              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

              SHA512

              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

            • C:\Users\Admin\AppData\Roaming\1730899694706.exe

              Filesize

              101KB

              MD5

              ef6f72358cb02551caebe720fbc55f95

              SHA1

              b5ee276e8d479c270eceb497606bd44ee09ff4b8

              SHA256

              6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

              SHA512

              ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

            • C:\Users\Admin\AppData\Roaming\1730899694706.txt

              Filesize

              10KB

              MD5

              7adc86846c35573146103e1f9e569e1f

              SHA1

              d81525a7bc82135b74b3a80914ac11259839cff7

              SHA256

              febf9406635b80917d69ceccc90a791ebc2152f7c56224a8589fb2cee42e5aa1

              SHA512

              e97a075b31c23be17a38c144f995e76c7844d9f80b201d58d17c5df00fc5504341c3e461418755b27298163a830fb429e7f11d0e39214717546b6f6708afc4fe

            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5keoqj3l.Admin\storage\default\moz-extension+++c9cdd9b2-a8a6-4f4c-8167-86f19e1820e6^userContextId=4294967295\idb\3647222921wleabcEoxlt-eengsairo.sqlite

              Filesize

              48KB

              MD5

              2eab03c24e521ee22c08a3e3bab16d7f

              SHA1

              d8ea20c5d4e7866c66ef36201e27fce4e10ad12b

              SHA256

              5c1fffc1e126ebbc19e4ef0cff60d5a0278cc57868737157746827acf7248ba2

              SHA512

              916cefe311d2b01d58062a022f5172880bd99c817b421f354a75a5c09e013676da7e2c16f333f1be121d62cb848b9739b0f2c4d2f45c56789574b93a97c7685b

            • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

              Filesize

              24.1MB

              MD5

              6fe6a5f6148c31782925728dc616fca7

              SHA1

              a3bf90bcb1baa254bb07528446d6a6363de561b8

              SHA256

              203d7bb3c1b862708013553e4a4f1498db2ee9bcf066345a61fe60bf2c2d5c8e

              SHA512

              01e46a0d0f4e34e4430a319588036a6d70b4ce5e2d3e1202ce30449fd9c0b1224e6c12e9b72ce67aaebca142a4e33d00133db8649c2bcf3ac0bc7160eb575526

            • \??\Volume{ff55ba41-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{ea76bbf5-1d56-4c97-a50a-599cbdfdb353}_OnDiskSnapshotProp

              Filesize

              6KB

              MD5

              47644fafd30a0ba7cc468ee08164849e

              SHA1

              b5a6332d647115e10522f1a7e363c978628402e9

              SHA256

              d94b3569b8b7a6b9b1a7503c08eb91c85a7a20fe739d6285d4bb1b8a1aec4255

              SHA512

              c9bc39a7e0298e8ed86bce8b61879b567c934cd3e1416e9af8e6e244181259c640e5b8bdca224037cf6718dcb8bbcb0fede0045f5b4496ff0be2497f8a5db5a5

            • memory/936-395-0x0000000000400000-0x0000000000422000-memory.dmp

              Filesize

              136KB

            • memory/936-388-0x0000000000400000-0x0000000000422000-memory.dmp

              Filesize

              136KB

            • memory/1160-0-0x0000000000400000-0x0000000000420000-memory.dmp

              Filesize

              128KB

            • memory/1728-38-0x0000000000400000-0x00000000005C8000-memory.dmp

              Filesize

              1.8MB

            • memory/1728-40-0x0000000010000000-0x000000001033D000-memory.dmp

              Filesize

              3.2MB

            • memory/1728-74-0x0000000000400000-0x00000000005C8000-memory.dmp

              Filesize

              1.8MB

            • memory/2232-362-0x0000000000870000-0x0000000000876000-memory.dmp

              Filesize

              24KB

            • memory/2232-363-0x0000000000A80000-0x0000000000AA6000-memory.dmp

              Filesize

              152KB

            • memory/2232-364-0x0000000000B10000-0x0000000000B16000-memory.dmp

              Filesize

              24KB

            • memory/2232-361-0x00000000002A0000-0x00000000002D2000-memory.dmp

              Filesize

              200KB

            • memory/2400-70-0x0000000003820000-0x0000000003CCF000-memory.dmp

              Filesize

              4.7MB

            • memory/2400-57-0x0000000000400000-0x00000000005C8000-memory.dmp

              Filesize

              1.8MB

            • memory/2996-233-0x0000000004190000-0x0000000004198000-memory.dmp

              Filesize

              32KB

            • memory/2996-262-0x0000000004410000-0x0000000004418000-memory.dmp

              Filesize

              32KB

            • memory/2996-223-0x00000000035F0000-0x0000000003600000-memory.dmp

              Filesize

              64KB

            • memory/2996-239-0x00000000046D0000-0x00000000046D8000-memory.dmp

              Filesize

              32KB

            • memory/2996-217-0x0000000003490000-0x00000000034A0000-memory.dmp

              Filesize

              64KB

            • memory/2996-287-0x0000000004410000-0x0000000004418000-memory.dmp

              Filesize

              32KB

            • memory/2996-285-0x0000000004540000-0x0000000004548000-memory.dmp

              Filesize

              32KB

            • memory/2996-231-0x00000000040F0000-0x00000000040F8000-memory.dmp

              Filesize

              32KB

            • memory/2996-277-0x00000000040F0000-0x00000000040F8000-memory.dmp

              Filesize

              32KB

            • memory/2996-238-0x00000000046A0000-0x00000000046A8000-memory.dmp

              Filesize

              32KB

            • memory/2996-264-0x0000000004540000-0x0000000004548000-memory.dmp

              Filesize

              32KB

            • memory/2996-230-0x00000000040D0000-0x00000000040D8000-memory.dmp

              Filesize

              32KB

            • memory/2996-236-0x00000000042D0000-0x00000000042D8000-memory.dmp

              Filesize

              32KB

            • memory/2996-240-0x0000000004980000-0x0000000004988000-memory.dmp

              Filesize

              32KB

            • memory/2996-241-0x0000000004410000-0x0000000004418000-memory.dmp

              Filesize

              32KB

            • memory/2996-237-0x00000000042F0000-0x00000000042F8000-memory.dmp

              Filesize

              32KB

            • memory/2996-254-0x00000000040F0000-0x00000000040F8000-memory.dmp

              Filesize

              32KB

            • memory/3332-383-0x0000000000400000-0x000000000045B000-memory.dmp

              Filesize

              364KB

            • memory/3332-379-0x0000000000400000-0x000000000045B000-memory.dmp

              Filesize

              364KB

            • memory/3876-319-0x0000000000DC0000-0x0000000000DCD000-memory.dmp

              Filesize

              52KB

            • memory/5064-55-0x0000000000400000-0x00000000005C8000-memory.dmp

              Filesize

              1.8MB

            • memory/5064-66-0x0000000002F50000-0x00000000033FF000-memory.dmp

              Filesize

              4.7MB

            • memory/5064-423-0x0000000000400000-0x00000000005C8000-memory.dmp

              Filesize

              1.8MB